[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.616304] audit: type=1800 audit(1551996088.669:25): pid=10824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.635497] audit: type=1800 audit(1551996088.669:26): pid=10824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.654971] audit: type=1800 audit(1551996088.689:27): pid=10824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.204' (ECDSA) to the list of known hosts. 2019/03/07 22:01:43 fuzzer started 2019/03/07 22:01:49 dialing manager at 10.128.0.26:43311 2019/03/07 22:01:49 syscalls: 1 2019/03/07 22:01:49 code coverage: enabled 2019/03/07 22:01:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/07 22:01:49 extra coverage: extra coverage is not supported by the kernel 2019/03/07 22:01:49 setuid sandbox: enabled 2019/03/07 22:01:49 namespace sandbox: enabled 2019/03/07 22:01:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/07 22:01:49 fault injection: enabled 2019/03/07 22:01:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/07 22:01:49 net packet injection: enabled 2019/03/07 22:01:49 net device setup: enabled 22:05:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) lstat(&(0x7f0000000400)='./file0\x00', 0x0) syzkaller login: [ 315.450287] IPVS: ftp: loaded support on port[0] = 21 [ 315.617820] chnl_net:caif_netlink_parms(): no params data found [ 315.694045] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.700627] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.709214] device bridge_slave_0 entered promiscuous mode [ 315.718770] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.725814] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.734313] device bridge_slave_1 entered promiscuous mode [ 315.770202] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.782716] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.818121] team0: Port device team_slave_0 added [ 315.827113] team0: Port device team_slave_1 added [ 315.957982] device hsr_slave_0 entered promiscuous mode [ 316.032740] device hsr_slave_1 entered promiscuous mode [ 316.247269] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.253892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.261050] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.267738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.359636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.382601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.402133] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.410887] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.433339] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.452144] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.469342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.477691] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.484291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.543679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.552372] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.558866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.568844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.578081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.587234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.604080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.612633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.630006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.679929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.852886] vivid-000: ================= START STATUS ================= [ 316.859913] vivid-000: FM Deviation: 75000 [ 316.865468] vivid-000: ================== END STATUS ================== [ 316.875130] vivid-000: ================= START STATUS ================= [ 316.882222] vivid-000: FM Deviation: 75000 [ 316.886502] vivid-000: ================== END STATUS ================== 22:05:06 executing program 0: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000004c0)='nfsd\x00', 0x0, 0x0) 22:05:07 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) 22:05:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 22:05:07 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f00006fd000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 22:05:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:09 executing program 1: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) r0 = shmget(0x0, 0x4000, 0x78000409, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10200, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x1) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@remote, 0x5f, r4}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'vlan0\x00', {0x2, 0x4e23, @loopback}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x9}}, 0x18) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)=0x0) sched_getscheduler(r6) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x7fffffff]}, 0x6) getsockname(r2, &(0x7f00000003c0), &(0x7f0000000440)=0x80) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0xe86}}, 0x18) keyctl$join(0x1, &(0x7f0000000580)={'syz', 0x3}) getsockopt$inet_int(r1, 0x0, 0x1c, &(0x7f00000005c0), &(0x7f0000000600)=0x4) unshare(0x100) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000640)={'ip_vti0\x00', {0x2, 0x4e21, @loopback}}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000940)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0xde3de6500e75337e}, 0xc, &(0x7f0000000900)={&(0x7f0000000700)={0x1e0, r7, 0x21, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0xfb}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffff7, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xf87, @rand_addr="ac0b76d3d0af49fd78fc10bfb51ed34b", 0x8f53}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x2}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @loopback}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x126f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x44000}, 0x48000) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x230981, 0x0) ioctl$KVM_SET_PIT2(r8, 0x4070aea0, &(0x7f00000009c0)={[{0xfbf9, 0x3, 0x101, 0x8, 0x10000, 0x8000, 0x5, 0x10000, 0x64, 0x8, 0x0, 0x30000000000000, 0xffff}, {0x7, 0x5, 0x2, 0x8, 0x3, 0x40, 0xfff, 0x357a, 0x3, 0x5ae5a22c, 0x2, 0x4b5, 0x98e}, {0x5, 0xfb, 0x6, 0x1d33, 0xfffffffffffffffa, 0x9, 0x3, 0x2e, 0x0, 0x1ff, 0x5, 0x1ff, 0x7}], 0x4}) openat$audio(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000a80)={'veth0_to_hsr\x00', {0x2, 0x4e20, @multicast1}}) set_thread_area(&(0x7f0000000ac0)={0x81, 0x20001000, 0xffffffffffffffff, 0x4724, 0x7, 0x80, 0x8, 0x4, 0x2, 0x7bc9}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000b00)=r1) 22:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 320.090247] IPVS: ftp: loaded support on port[0] = 21 22:05:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 320.283498] chnl_net:caif_netlink_parms(): no params data found [ 320.363847] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.370385] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.378869] device bridge_slave_0 entered promiscuous mode [ 320.404347] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.410850] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.419370] device bridge_slave_1 entered promiscuous mode 22:05:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 320.476385] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.489769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.546073] team0: Port device team_slave_0 added [ 320.555672] team0: Port device team_slave_1 added 22:05:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 320.647663] device hsr_slave_0 entered promiscuous mode [ 320.692265] device hsr_slave_1 entered promiscuous mode [ 320.756083] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.762709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.769867] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.776530] bridge0: port 1(bridge_slave_0) entered forwarding state 22:05:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(0xffffffffffffffff, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 320.898075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.936521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.947642] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.956413] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.968151] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.992347] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.009774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.019385] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.025972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.085148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.093591] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.100081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.110105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.119820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.128511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:05:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(0xffffffffffffffff, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 321.143434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.167312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.181218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.243740] 8021q: adding VLAN 0 to HW filter on device batadv0 22:05:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(0xffffffffffffffff, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:11 executing program 1: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) r0 = shmget(0x0, 0x4000, 0x78000409, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10200, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x1) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@remote, 0x5f, r4}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'vlan0\x00', {0x2, 0x4e23, @loopback}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x9}}, 0x18) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)=0x0) sched_getscheduler(r6) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x7fffffff]}, 0x6) getsockname(r2, &(0x7f00000003c0), &(0x7f0000000440)=0x80) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0xe86}}, 0x18) keyctl$join(0x1, &(0x7f0000000580)={'syz', 0x3}) getsockopt$inet_int(r1, 0x0, 0x1c, &(0x7f00000005c0), &(0x7f0000000600)=0x4) unshare(0x100) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000640)={'ip_vti0\x00', {0x2, 0x4e21, @loopback}}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000940)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0xde3de6500e75337e}, 0xc, &(0x7f0000000900)={&(0x7f0000000700)={0x1e0, r7, 0x21, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0xfb}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffff7, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xf87, @rand_addr="ac0b76d3d0af49fd78fc10bfb51ed34b", 0x8f53}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x2}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @loopback}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x126f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x44000}, 0x48000) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x230981, 0x0) ioctl$KVM_SET_PIT2(r8, 0x4070aea0, &(0x7f00000009c0)={[{0xfbf9, 0x3, 0x101, 0x8, 0x10000, 0x8000, 0x5, 0x10000, 0x64, 0x8, 0x0, 0x30000000000000, 0xffff}, {0x7, 0x5, 0x2, 0x8, 0x3, 0x40, 0xfff, 0x357a, 0x3, 0x5ae5a22c, 0x2, 0x4b5, 0x98e}, {0x5, 0xfb, 0x6, 0x1d33, 0xfffffffffffffffa, 0x9, 0x3, 0x2e, 0x0, 0x1ff, 0x5, 0x1ff, 0x7}], 0x4}) openat$audio(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000a80)={'veth0_to_hsr\x00', {0x2, 0x4e20, @multicast1}}) set_thread_area(&(0x7f0000000ac0)={0x81, 0x20001000, 0xffffffffffffffff, 0x4724, 0x7, 0x80, 0x8, 0x4, 0x2, 0x7bc9}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000b00)=r1) 22:05:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:11 executing program 1: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) r0 = shmget(0x0, 0x4000, 0x78000409, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10200, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x1) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@remote, 0x5f, r4}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'vlan0\x00', {0x2, 0x4e23, @loopback}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x9}}, 0x18) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)=0x0) sched_getscheduler(r6) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x7fffffff]}, 0x6) getsockname(r2, &(0x7f00000003c0), &(0x7f0000000440)=0x80) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0xe86}}, 0x18) keyctl$join(0x1, &(0x7f0000000580)={'syz', 0x3}) getsockopt$inet_int(r1, 0x0, 0x1c, &(0x7f00000005c0), &(0x7f0000000600)=0x4) unshare(0x100) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000640)={'ip_vti0\x00', {0x2, 0x4e21, @loopback}}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000940)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0xde3de6500e75337e}, 0xc, &(0x7f0000000900)={&(0x7f0000000700)={0x1e0, r7, 0x21, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast1, 0xfb}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffff7, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xf87, @rand_addr="ac0b76d3d0af49fd78fc10bfb51ed34b", 0x8f53}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x2}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @loopback}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x126f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x44000}, 0x48000) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x230981, 0x0) ioctl$KVM_SET_PIT2(r8, 0x4070aea0, &(0x7f00000009c0)={[{0xfbf9, 0x3, 0x101, 0x8, 0x10000, 0x8000, 0x5, 0x10000, 0x64, 0x8, 0x0, 0x30000000000000, 0xffff}, {0x7, 0x5, 0x2, 0x8, 0x3, 0x40, 0xfff, 0x357a, 0x3, 0x5ae5a22c, 0x2, 0x4b5, 0x98e}, {0x5, 0xfb, 0x6, 0x1d33, 0xfffffffffffffffa, 0x9, 0x3, 0x2e, 0x0, 0x1ff, 0x5, 0x1ff, 0x7}], 0x4}) openat$audio(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000a80)={'veth0_to_hsr\x00', {0x2, 0x4e20, @multicast1}}) set_thread_area(&(0x7f0000000ac0)={0x81, 0x20001000, 0xffffffffffffffff, 0x4724, 0x7, 0x80, 0x8, 0x4, 0x2, 0x7bc9}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000b00)=r1) 22:05:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:12 executing program 1: unshare(0x2000000) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x60) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000100)={0x1, 0x6, 0x8}) fcntl$addseals(r0, 0x409, 0x1) 22:05:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x225) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = fcntl$getown(r0, 0x9) r2 = geteuid() r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r4}) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000200)="ec450a37799ae6ba482f6f4b6aae8f74c8e9db2a217a7443b4cb406f9d5ca694c6f1a7c565f82a5406647caf6d20332cb59923c5c310cad630a2a9b32d76ca32d524cd7e5d96da8abd9cba2465c4fa9eb23f7b6d0d4d9a6cbd154245ebd3e14c8bb93843bc9ff4", 0x67, 0x0, 0x0, 0x0) 22:05:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:12 executing program 1: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)="bae95f8e687747a5e67c28715b3cc9265c10c6831f34d36196a02f50cb41a5dba680ae3ece0fd39a80a0272d7555a502bcd951088c9c104c7d82b913bd7d8d20459988d9a5beaed5b371238bd6e119efb4c4ffecda8f653d11106f93f6b01df60eab6765a988be60afc460fb37ccc59ade0e43d200b8f180146b72e09b226bbdd9d644b2ad6288422fc1fa2ac6dde5afd2bb1e8612aaa3011c9cc68ca9554e83f0cf12adafa3a9740726fcd8e16c64572707b00d1fced880f2840cafcf5b08d11fe1b4a9f7d578cfbbecf72be37bdf61e066b07966d67236d390fb5889bc35e2be8f13160d607427c9f371") r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000140)={0x80, 0x3}) 22:05:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 22:05:13 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@alg, &(0x7f0000000000)=0x80, 0x800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40082}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c010000b12b2b1b9dd128a6ed780ef11ae0ae1ce550276b2c83a4c8508e8a00df6d07d937ccbb2d8548b89d78f3ecbc39db1a6aed6802574fa69f2fecd770fed96e75777126f16238f630f09328a16cc84f320b87a32c12edc75a5f024703f32db7348b71e9d2a2438a6eab15d97165a0df07e070b8eeb2cc717b7105948a85fd1fe795ad067e215bd209786022b09802fe7ae308074acadddbcb330b9ef8e7a92b5f47707f3bcee4e6edc8a7fa3ee7a368b43c6e0dc82903012b5779bf9f8e90", @ANYRES16=r1, @ANYBLOB="00022abd7000fbdbdf250400000008000500bb02000008000600040000002800010014000300ffffffff000000000000000000000000080005000000000008000100000000004400030008000100000000000800080007000000080007004e220000080007004e23000008000100020000000800030000000000080001000200000008000800090000000800040009000000080006001f0000005800010008000b00736970000c0007002000000002000000080001000a000000080004004e2200000c0006006c626c6372000000080008005b6b000014000300ac1414120000000000000000000000000800080003000000080004009600000014000200080002004e230000080002004e2300001800010014000300fe800000000000000000000000000028"], 0x12c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="3b9188d7386009e132c2e726b55d655c6684312910434fbe45d28eda8ebe15cf0473ca4a27678b28efc8131fe4703d971d08bbd99ea0433fcb7aeb4596bcd4cf2673ea56c67eb6596db7d72ca593e9ba2fb3de881b144202639ab22d6991fa1ee53db16a0690f53e125b950100000000000000ef545e90b1f1321792d0832cbbafffcce043699a4538bc5b9c10e7d00ee791d5ebe411e6982eb08136890aa65eb1aa080229031613ad46cf000077755852bd7ff23b01ec3e225606a6fec0b66cbbbb"], &(0x7f0000000180)=0x1) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}, 0x0, 0xa}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 22:05:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:13 executing program 1: r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200800, 0x0) read(r1, &(0x7f0000000140)=""/101, 0x65) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000001c0)={'vlan0\x00', 0x80}) r2 = shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) r3 = dup(0xffffffffffffffff) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/234) mremap(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r2) 22:05:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='%posix_acl_access,\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x304, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2c}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 22:05:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:13 executing program 1: unshare(0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0xffffffffffffffff, @mcast1, 0x5}, 0x1c) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000), 0x20c) 22:05:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 22:05:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80201, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000040)={{0x8, 0x9b}, 0x10}, 0x10) close(r3) 22:05:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80201, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000040)={{0x8, 0x9b}, 0x10}, 0x10) close(r3) 22:05:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x18, 0x3, 0x8001, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xf7, "e9f9c6bd5b6417f7d85b1471cd2b41a94ced1caf7d66d420068e4e466ede2bef1f72a40f3dac52d73201e9d293abb4008ed363d695f51aa560e1e754e6d9bf71bae6fb5aa44708736548833f7dbdac9b8406f2fde1cac7c64b6f55f70e626d0bbd3a58caa68acc467173c8df8d61996c740514264130c29d6020ea37b463ad4d573f675a0d6cb533bd381e8a817398146c04b3cf764d3a42b37a135cf066302a0e3946c9cd5905e05ceefefe27a1c80eacf9752840816929e59d9771bef04172b903a3bc48bd0d9aaed922a3e82a23e4c340b4d01a6d041307f4f12cfec9201a4ad659c15323b251447ff5debfc3fb3cb3ecc216a28b66"}, &(0x7f0000000180)=0xff) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000240)=""/161, &(0x7f0000000300)=0xa1) msgget(0x2, 0x20) pipe(&(0x7f0000000380)) unshare(0x0) io_setup(0x4, &(0x7f00000003c0)=0x0) io_cancel(r4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x26, r0, &(0x7f0000000400)="44e08287ea5c76540c67ac4be95885da557e36f769cdc4fc2e9189ca85709e424598b2fc51f0a9afef68f7a9ecade6e1681f3e2ea32d82d05ac2fdcbf59103218e1077a59f577df4231821510bcaadb7cfa157b5726095a937d0a686aa57eab08f69e235", 0x64, 0x14, 0x0, 0x2}, &(0x7f00000004c0)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x10000}, 0x8) 22:05:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:16 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000240)="44d5eccac85c913334ca15757348a49657a5f6ecba7bb24a9e6d7ba255bb7c6a66dbca17d4e3d41d0bb4da69dcb2087a3864c0150c246e622c08473545ff60b55b0389704ea6a3201b97f1c57187fd531be83eaa51930d0a27d5e196d8ff15a3d1d52026f317ed4e0031c217f7953c79909cb0d538617714c847431d3ac64c8ab0de1bb76ffb5fbeeeb74e1af29fa37709d42df9c942ce8add58572b709693249de7d01a1b54430259066f78fa0e0e08b2c3de15c8676fee30071eefff1c941cb1ac17bb962f9a8914cdbb654fcf7ffa97a2741a9c66") r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) write$P9_RWRITE(r2, &(0x7f0000000200)={0xb, 0x77, 0x1, 0x2}, 0xb) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 22:05:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10201, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="1203ce", 0x3}], 0x1, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) dup(r1) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 22:05:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:16 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xdc0e, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000080)={r1, 0x2}) sendto$inet6(r0, &(0x7f00000000c0)="52c99029b7c516e8a4ad551e23d4f976e5e39f27ef38ec5d2ff7e097c847775450822389824136bb05a4b423c546b0befab0356e2ff15c3ba53914908c00f9fdf8c6089eb64497bdc757a3a070902d3f3c9b0ba6ae4bc76c5dca183c6d38184b3b4056457111c4877f2665c3865f0d55cda1533252fea9c111df3606f8d770a4d0ce6b2bdc48d7de635710a273fd7ecb03584862f25c2b1a3144f5d033075a85a2621ce7a06b7250c9c9553af7691dd6b12c74f2388a0613bfe26c5f929b8a55c18e8ab6b6785378bbe7c4db31ad0e7dda2ba5224b6a594f6cbcd6", 0xdb, 0x6aaee14164d58b5c, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x3f}, 0x1c) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x401) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240)=0x8001, 0x4) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000280)={0x2, 0x1, 0x5, 0x5, 0x6}) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000002c0)={0x4, 0x1f, {0x52, 0x7fffffff, 0x8000, {0x1f}, {0x5, 0x7}, @const={0x4, {0x8, 0x0, 0x7dba, 0x8}}}, {0x51, 0x7f, 0x20, {0x3, 0x7ff}, {0x3f, 0x3f}, @rumble={0x8000, 0xff}}}) r2 = dup2(r0, r0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000340)=0x101) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000540)={'filter\x00', 0x0, 0x3, 0xf6, [], 0x9, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)=""/246}, &(0x7f00000005c0)=0x78) getresuid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8002008}, 0xc, &(0x7f0000000900)={&(0x7f0000000700)=@updsa={0x1e0, 0x1a, 0x4, 0x70bd25, 0x25dfdbff, {{@in6=@remote, @in6=@mcast1, 0x4e23, 0x1, 0x4e20, 0x8, 0xa, 0x80, 0x80, 0x7f, 0x0, r3}, {@in6=@empty, 0x4d5, 0x2b}, @in=@dev={0xac, 0x14, 0x14, 0xf}, {0x2, 0x80, 0x5c3, 0x1, 0x0, 0x4, 0x3, 0x8}, {0x9, 0x8001, 0x6, 0x9}, {0x1f, 0x100000001, 0x1}, 0x70bd25, 0x0, 0xa, 0x7, 0x7, 0x40}, [@output_mark={0x8, 0x1d, 0x8}, @output_mark={0x8, 0x1d, 0x5}, @algo_auth={0xbc, 0x1, {{'sm3\x00'}, 0x3a0, "2911451fefc182aa8d09464d3f59c23f1304c211880ce559336a26fd52ed5ead15b576f24dcb8a71ca28db1e109634fa7e2db6d60e298ffe56f1751e45232870b6e906ac89aad557c8a4c6c4105b5ff16b838e18c9e93238dbdd606c0b27dd0e719c0da5a09f714de8ce3e95d13b2d29ec2d8977"}}, @lifetime_val={0x24, 0x9, {0x6, 0x7fff, 0x80000001, 0x8}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x5}, 0x0) fanotify_init(0x0, 0xc1002) getsockname$unix(r0, &(0x7f0000000980)=@abs, &(0x7f0000000a00)=0x6e) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000a40)=""/40) pause() getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) mq_notify(r0, &(0x7f0000000c00)={0x0, 0x3, 0xbde2a845d1474be7, @thr={&(0x7f0000000b00)="0a2e8c86bc506758dbc9c8198a57cd291d4aa3ec89b129c5789aff3e12dba2f17bcb89d78da542ae1df1256040167a336e74513d8aaf2fc576456b0f20a8f408a0b8bc0ac1ce4a79eadc417306010a4798744ccceb2f3e04d17a95e8359c469a2124e5433920cc82d63d45651ae7b72b17b54ffd31e6c5a53e50b9e4", &(0x7f0000000b80)="a52e37a6127a29625a644a7270daa02838cfa7eb1c9a6620ad593267afd2ba754febe93dcd46dd0350962d2be72b5c87dc1a893d5977a9bca4ac8797f2bb8a3bec978f084c235e7cc535a1da14b96987fcbb004bd3edf96db4900f2ead736ce0425658388a631ee3f111ea"}}) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000c40)=0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000cc0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000c80)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000d00)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x3, "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", 0xf4, 0x7, 0xfa, 0x3, 0x3, 0x3, 0x9b}, r4}}, 0x128) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000e40)={0x3, 0x8003, 0x3a, 0x20, 0x0}, &(0x7f0000000e80)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000ec0)={r5, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xed9}}, 0x5, 0x8f7, 0x100000000, 0x6c, 0x80}, 0x98) syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x100000000, 0x800) r6 = gettid() ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000fc0)=r6) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000001000)) 22:05:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x6, 0x70, 0x1, 0x6, 0x7ff, 0x3, 0x0, 0x100000000, 0x40000, 0x4, 0xfffffffffffff800, 0xaa9a, 0x9, 0xfffffffffffffffe, 0x9, 0x4, 0x4, 0x7, 0xfffffffffffffff8, 0x10000, 0x5, 0x5, 0x2, 0x9, 0x100, 0x4, 0x401, 0xde96, 0x3, 0x6, 0x7fff, 0x480000000000, 0x1, 0xc7aa, 0x4, 0x1, 0x1000, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x4000, 0x259, 0x5, 0x9, 0x85e3, 0x5, 0xe9}) 22:05:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xd) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x26c, r2, 0x820, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x174, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe91}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b5a00000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x69bd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3454}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x193}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x880}, 0xc0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000006060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'bond0\x00', 0x9}) [ 327.605924] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 327.648633] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 327.671147] IPVS: ftp: loaded support on port[0] = 21 22:05:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 22:05:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 327.970138] chnl_net:caif_netlink_parms(): no params data found 22:05:18 executing program 1: r0 = dup(0xffffffffffffffff) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="b8ddbd4708e53e064bfdcdc94810a613", 0x10) listen(r2, 0x0) close(r2) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80000, 0x20000) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) [ 328.125117] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.131905] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.140384] device bridge_slave_0 entered promiscuous mode [ 328.174449] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.180994] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.189472] device bridge_slave_1 entered promiscuous mode 22:05:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x24020400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000), 0x336) [ 328.285631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.306814] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.398203] team0: Port device team_slave_0 added [ 328.410379] team0: Port device team_slave_1 added [ 328.536330] device hsr_slave_0 entered promiscuous mode [ 328.584030] device hsr_slave_1 entered promiscuous mode [ 328.668875] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.675511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.682846] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.689389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.782245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.805359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.815653] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.826169] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.839223] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.861371] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.882349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.890547] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.897127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.954501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.963240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.971450] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.978023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.985794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.995009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.004224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.013237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.022146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.031263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.040037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.048445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.056805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.065214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.075372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.093889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.144049] 8021q: adding VLAN 0 to HW filter on device batadv0 22:05:20 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read(r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000080)={0x1}) dup2(r0, r2) 22:05:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000001480)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x3, 0x3, {0xa, 0x4e20, 0x6, @loopback, 0x8}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000100)="7eacf814770a0553c20c5d17d495096becb231c2962832ec5b70031a7e9e2c214c1fbc9e4cc37e3833e3a95213c6db597db1dfb247037b2bef0cde44a6e16c33eac8b54a4322f35357cd0ead1cb029e6665a4d5e3c6fc21ebe907650be25fe6e0788d1fe438284734b43a43aa38e74f6ac766a444f1499722e80a4", 0x7b}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000180)="41f274afe75999790036bbc64b7e9945c459198245eb40106b999f0d7df87cc55439a643c64a3eae06bbf049ebd0ab7fb80792606f10b9bca3d412be888b0abd05aef5cdc8530367ed0920ce87a0f00d11dbed5e191094eea0494d1a6f68fdad52de597eb462dcf36f5dcbd409523f5e5d15d291f017afe922a616f2b8cfcc7f", 0x80}], 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x198}, 0x20000000) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x284}}, 0x0) 22:05:20 executing program 1: r0 = memfd_create(&(0x7f0000000340)='system!\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="0adc1f123c12a4") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xbc, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x8, @remote, 0x7}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x200}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x7}, @in6={0xa, 0x4e21, 0xfff, @local, 0x4}, @in6={0xa, 0x4e20, 0x100000000, @rand_addr="da79a17b094e342e89c66375457f8bd9", 0xb923}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x7}, 0x8) 22:05:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:20 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:20 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x936d, &(0x7f0000000280)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f00000001c0)={r5}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000000c0)={[{0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 22:05:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 330.666990] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:05:20 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) [ 330.713549] pit: kvm: requested 6704 ns i8254 timer period limited to 200000 ns 22:05:20 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x936d, &(0x7f0000000280)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f00000001c0)={r5}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000000c0)={[{0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 22:05:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:21 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 331.176851] pit: kvm: requested 6704 ns i8254 timer period limited to 200000 ns 22:05:21 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@empty, 0x0, r1}) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x3f, 0x7}]}, 0xc, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000d8d364ca00000000000007000000000000"], 0x10}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 22:05:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:21 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:21 executing program 2: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:22 executing program 2: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@empty, 0x0, r1}) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x3f, 0x7}]}, 0xc, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000d8d364ca00000000000007000000000000"], 0x10}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 22:05:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:22 executing program 2: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:22 executing program 2: r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:22 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0x1) execveat(r0, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) 22:05:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:22 executing program 2: r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:23 executing program 2: r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x80000001) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/207) 22:05:23 executing program 2: r0 = socket(0x20000000000000a, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:23 executing program 1: r0 = dup(0xffffffffffffffff) write(r0, &(0x7f0000000000)="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", 0xfc) 22:05:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:23 executing program 2: r0 = socket(0x20000000000000a, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000140)='./file0\x00', 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000380)=0x0) io_submit(r1, 0x20000000000002db, &(0x7f0000000e80)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffffa}]) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x1010c0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000000c0)={@rand_addr, 0x0}, &(0x7f0000000100)=0x14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$xdp(r2, &(0x7f0000000200)={0x2c, 0x0, r3, 0x3f, r4}, 0x10) 22:05:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:23 executing program 2: r0 = socket(0x20000000000000a, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x1a, 0x0, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/131) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000100)={0x401a, 0x9, 0x4, 0x4}) 22:05:24 executing program 2: socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:24 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x4, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x117, 0xf}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000003c0)={0xe, 0x12, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r2, 0x0, 0x1, 0x4}}, 0x20) 22:05:24 executing program 2: socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:24 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x10000) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000340)) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000280)={0x376c, 0xf48, 0x3, 0x80, 0x9, 0x9}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x9}, 0x8) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)={0x7, 0x0, [{0x40000007, 0x7f, 0x1, 0xfff, 0xfffffffffffffffe, 0x1, 0x82}, {0xc0000001, 0xd2, 0x1, 0x2, 0x9, 0x6, 0x8}, {0xf, 0x9, 0x0, 0xff, 0x1, 0x9, 0x2}, {0x8000000f, 0x10001, 0x4, 0x0, 0x4, 0x1, 0x100000001}, {0xc000000f, 0x40, 0x4, 0x6aa9, 0xffffffffffff9167}, {0x8000000f, 0x6, 0x0, 0x100, 0x0, 0x1, 0xe54f}, {0x0, 0xffffffffffff8000, 0x4, 0x5, 0x5, 0x7fffffff, 0x7ff}]}) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000002c0)={'veth1_to_hsr\x00', @ifru_mtu=0x1f}) 22:05:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:24 executing program 2: socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:24 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000180)={0x1, 0x0, @stop_pts=0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400800) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000080)) 22:05:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:24 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:25 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000180)={0x1, 0x0, @stop_pts=0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400800) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000080)) 22:05:25 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:25 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0xfffffffffffffff9, 0x7, 0xd0, &(0x7f0000000000)="523405168d6f5248b96a0f6af817c5f27209643448a5f87bee480096bd2b946387f4edf04783c9a5d553dce820d4746b4f5a35e14a2ba13ec766e2f51c3c81d83578b917c6664cd6a3eb57655c634141bf95b3d9c4f9cf7c25d52a72a4f3bbcc90fe7d8660027f1d1d4e9dfc51836d673ecb6ec918c7ae58a287fd569d64df30c97543e74a6380fe6f6ab1eb22780ec36f81bb008b1829cbe9c380d0c8b7c43976a297887c878e82e317039ec59fb198b697b7be9d7b3c73d42d9f03de8cd81e337d285569c058733042fa76d8af732d"}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1, 0xffc0000000, 0x10}, 0xc) prctl$PR_GET_KEEPCAPS(0x7) r2 = geteuid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x4, 0x4) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) select(0x40, &(0x7f0000000240)={0x1f, 0x1a, 0x7, 0x9, 0x2, 0x40, 0xc797, 0x10001}, &(0x7f0000000280)={0x7d, 0x8, 0x3e, 0xffffffffffffffe1, 0x5, 0x8, 0x1, 0xffff}, &(0x7f00000002c0)={0x2, 0x4, 0x5, 0xfffff80000000000, 0x4, 0x6d7, 0x2, 0x80000001}, &(0x7f0000000340)={r3, r4/1000+10000}) getcwd(&(0x7f0000000380)=""/29, 0x1d) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000440)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000480)={0x1, [0x0]}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000500)={r5, 0x83d5}, 0x8) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000540), 0x2) r6 = syz_open_dev$dspn(&(0x7f0000000580)='/dev/dsp#\x00', 0x6, 0x80) syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x200, 0x181100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={r5, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}}, &(0x7f00000006c0)=0x84) accept4$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14, 0x80000) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@multicast2, 0x4e24, 0x100, 0x4e20, 0x9, 0xa, 0xa0, 0x80, 0x2f, r8, r2}, {0xfff, 0x5, 0xffffffffe192aef3, 0x0, 0xfffffffffffffff8, 0x776, 0x4b8, 0x3ff}, {0x1ff, 0x200, 0xffffffff}, 0x2, 0x6e6bb8, 0x1, 0x0, 0x1, 0x3}, {{@in6=@loopback, 0x4d6, 0x2b}, 0x2, @in6=@mcast1, 0x3505, 0x0, 0x3, 0xdcf9, 0xa29, 0xb7a5, 0x1}}, 0xe8) syz_open_dev$sndctrl(&(0x7f0000000a00)='/dev/snd/controlC#\x00', 0x5, 0x10000) fstat(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000a40)='/dev/loop0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='fuseblk\x00', 0x110040, &(0x7f0000000b80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, 'posix_acl_access*'}}]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r6, 0xc018643a, &(0x7f0000000c40)={0x8000000, 0x8, 0xc}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000c80)={0xb, 0x6, 0x1, 0x80000, r6}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000cc0)={0x69, 0x8, 0x7, 0x7, r7}, &(0x7f0000000d00)=0x10) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f0000000d40)="efeb2a172cb429c7d2bbbb4aae6102f800de4c8d9974991d891c062ae2c0db688a4eb7fa9f89f7428947eed5b9827af761f0ce9f925063aefa6db9a07ec8990ee793316f031587e84946ed9ab885812da7a1426bf506cc5bc9b73ae9bfbfcd52219ad7960485") setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000dc0)=0x2, 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uhid\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000e40)={{0x5, 0x42, 0x4, 0x9, 0x4, 0x20000000000}, 0x1, 0x717, 0x7ff}) 22:05:25 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000180)={0x1, 0x0, @stop_pts=0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400800) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000080)) 22:05:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:25 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:25 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000180)={0x1, 0x0, @stop_pts=0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400800) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000080)) 22:05:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:25 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000000)) 22:05:25 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000180)={0x1, 0x0, @stop_pts=0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400800) 22:05:26 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000000)) 22:05:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:26 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000180)={0x1, 0x0, @stop_pts=0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:26 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000000)) [ 336.475877] IPVS: ftp: loaded support on port[0] = 21 [ 336.699061] chnl_net:caif_netlink_parms(): no params data found [ 336.776511] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.783232] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.791791] device bridge_slave_0 entered promiscuous mode [ 336.801485] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.808112] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.816876] device bridge_slave_1 entered promiscuous mode [ 336.854209] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.867850] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.902740] team0: Port device team_slave_0 added [ 336.911747] team0: Port device team_slave_1 added [ 337.037230] device hsr_slave_0 entered promiscuous mode [ 337.082328] device hsr_slave_1 entered promiscuous mode [ 337.348124] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.354757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.362015] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.368563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.470955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.494236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.504584] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.514935] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.528042] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.551434] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.570424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.579300] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.585896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.628954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.637494] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.644084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.654589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.666058] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.683845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.694337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.721729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.730304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.740001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.748647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.762786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.802585] 8021q: adding VLAN 0 to HW filter on device batadv0 22:05:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0x1, 0x1, 0x8, 0xffff}, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x2, 0xc) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x5d161198a2ba34f9) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000280)) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="24000000020307051dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:05:28 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:28 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, 0x0) 22:05:28 executing program 1: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) [ 338.121893] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.158182] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:05:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:28 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, 0x0) 22:05:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x60000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000007f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r4 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0xffffffffffffffff}, &(0x7f0000044000)) r5 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x7, 0x82000) openat$cgroup_type(r5, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1004000000014) socketpair(0x0, 0x5, 0x6, &(0x7f0000000340)) close(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) 22:05:28 executing program 1: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:28 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, 0x0) 22:05:28 executing program 1: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:28 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:28 executing program 2 (fault-call:1 fault-nth:0): r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:29 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) [ 339.023304] FAULT_INJECTION: forcing a failure. [ 339.023304] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 339.035296] CPU: 0 PID: 11621 Comm: syz-executor.2 Not tainted 5.0.0+ #11 [ 339.042263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.051658] Call Trace: [ 339.054432] dump_stack+0x173/0x1d0 [ 339.058169] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.063419] should_fail+0xa19/0xb20 [ 339.067211] should_fail_alloc_page+0x212/0x290 [ 339.071942] __alloc_pages_nodemask+0x4a2/0x5e30 [ 339.076783] ? __msan_poison_alloca+0x1f0/0x2a0 [ 339.081511] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.086768] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.092190] ? ima_match_policy+0x2220/0x22d0 [ 339.096763] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.102022] alloc_pages_vma+0x164b/0x1970 [ 339.106345] do_huge_pmd_anonymous_page+0xbf4/0x27e0 [ 339.111511] ? process_measurement+0x2489/0x2740 [ 339.116351] handle_mm_fault+0x43e4/0xa4d0 [ 339.120692] __do_page_fault+0xdfd/0x1800 [ 339.124929] do_page_fault+0xe9/0x5c0 [ 339.128793] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 339.133573] ? page_fault+0x2b/0x50 [ 339.137261] page_fault+0x3d/0x50 [ 339.140816] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 339.146524] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 339.165478] RSP: 0018:ffff88804bd4fc00 EFLAGS: 00010202 [ 339.170925] RAX: ffffffff84822b8c RBX: ffff88805535c588 RCX: 0000000000000001 [ 339.178336] RDX: 0000000000000000 RSI: ffff88804bd4fd08 RDI: 0000000020e530e9 [ 339.185643] RBP: ffff88804bd4fc70 R08: 0000000000000000 R09: 0000000000000000 [ 339.192960] R10: 0000000000000000 R11: ffffffff84253e10 R12: 0000000000000008 [ 339.200271] R13: ffff88804bd4fd08 R14: ffff88804bd4fc08 R15: 0000000020e530e9 [ 339.207625] ? apparmor_socket_getpeername+0x70/0x70 [ 339.212785] ? _copy_to_user+0xcc/0x1f0 [ 339.216824] ? _copy_to_user+0x113/0x1f0 [ 339.221050] sock_getsockopt+0x20a6/0x2eb0 [ 339.225383] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.230640] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 339.236072] ? security_socket_getsockopt+0x1bb/0x1f0 [ 339.241347] __sys_getsockopt+0x32c/0x550 [ 339.245577] __se_sys_getsockopt+0xe1/0x100 [ 339.249967] __x64_sys_getsockopt+0x62/0x80 [ 339.254355] do_syscall_64+0xbc/0xf0 [ 339.258159] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.263394] RIP: 0033:0x457f29 [ 339.266637] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.285592] RSP: 002b:00007f8f23ea7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 339.293359] RAX: ffffffffffffffda RBX: 00007f8f23ea7c90 RCX: 0000000000457f29 [ 339.300661] RDX: 000000000000003d RSI: 0000000000000001 RDI: 0000000000000003 [ 339.307970] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 339.315286] R10: 0000000020e530e9 R11: 0000000000000246 R12: 00007f8f23ea86d4 22:05:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 339.322596] R13: 00000000004bf03e R14: 00000000004d0900 R15: 0000000000000004 22:05:29 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:31 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x40003, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsetxattr$security_evm(r1, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "c8e78c79838d7498e024b924eaf86a69"}, 0x11, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x300000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000540)=""/70) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x100, 0x8001, 0x547, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000280)) sendmsg$nl_netfilter(r0, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x104, 0x9, 0x3, 0x801, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x3}, [@typed={0xc, 0x64, @u64=0xfff}, @typed={0xe4, 0x87, @binary="dc703a22dde12d077d229dd9169fdab4f3ddc6b84f020797f1428262cd6a52001305d508b21bd48ba748ac1b4a807dd26fdffbfacfd5589030bcd8a371c5835d10f81fbfeec347218921492de6cba0ecc6e0e4de6b98d8013bad61b4344284742f1df29c2b4f53e1ad5f14d55c1167a392cd13bf29b03a8be698452a075e3612ff5aff758daca6cea7df8882d00740a823e45cb971aba63e67923b5981b20f1f5d3726d4d4f05c8b9738d97c89b23abc571515f59637a85f1cb6ce50f4d113f027ee55807804c3bfdd584f16cff7dee494c17125cb276d92cb80e359b79709"}]}, 0x104}, 0x1, 0x0, 0x0, 0x40805}, 0x4) pwrite64(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0x10) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 22:05:31 executing program 2 (fault-call:1 fault-nth:1): r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:31 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:31 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc38, 0x100) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x100000001, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r1 = getpid() stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000001c0)={0x2, 0x7f, r1, 0x0, r2, 0x0, 0x7f, 0xffffffffffff8000}) fadvise64(r0, 0x0, 0x80000000, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x8, 0xfffffffffffffffe, 0x1, 0x1b4, 0x5}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000280)) write$selinux_attr(r0, &(0x7f00000002c0)='system_u:object_r:tmpreaper_exec_t:s0\x00', 0x26) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000300)=0x61f, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp-reno\x00', 0xb) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000003c0)) clock_nanosleep(0x7, 0x1, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x7, {{0xa, 0x4e24, 0x3, @rand_addr="801ab9507b2029e7d92bb9a00cb17515", 0x5}}}, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000540)='veth1_to_hsr\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={@remote, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x2, 0x2, 0x400, 0xffffffffffffffe0, 0x10, r3}) fanotify_mark(r0, 0x0, 0x10, r0, &(0x7f0000000700)='./file0\x00') setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000740)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x24}, r3}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000780)=0x15, 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x84020000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0xc0, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe800000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5ae1}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xc0}}, 0x4000000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000980)=0x1, 0x4) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000a80)={0xf8d, 0x81, 0x5584}) [ 341.585914] FAULT_INJECTION: forcing a failure. [ 341.585914] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 341.598259] CPU: 0 PID: 11639 Comm: syz-executor.2 Not tainted 5.0.0+ #11 [ 341.605198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.614557] Call Trace: [ 341.617177] dump_stack+0x173/0x1d0 [ 341.620841] should_fail+0xa19/0xb20 [ 341.624614] should_fail_alloc_page+0x212/0x290 [ 341.629365] __alloc_pages_nodemask+0x4a2/0x5e30 [ 341.633271] hrtimer: interrupt took 32668 ns [ 341.634178] ? zone_statistics+0x1c9/0x230 [ 341.642840] ? __msan_get_context_state+0x9/0x20 [ 341.647629] ? rmqueue+0x12f0/0x13e0 [ 341.651419] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.656686] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 341.662434] kmsan_alloc_page+0x7e/0x100 [ 341.666519] __alloc_pages_nodemask+0x137b/0x5e30 [ 341.671410] ? __msan_poison_alloca+0x1f0/0x2a0 [ 341.676134] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.681364] ? ima_match_policy+0x2220/0x22d0 [ 341.685921] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.691160] alloc_pages_vma+0x164b/0x1970 [ 341.695456] do_huge_pmd_anonymous_page+0xbf4/0x27e0 [ 341.700577] ? process_measurement+0x2489/0x2740 [ 341.705394] handle_mm_fault+0x43e4/0xa4d0 [ 341.709701] __do_page_fault+0xdfd/0x1800 [ 341.713909] do_page_fault+0xe9/0x5c0 [ 341.717910] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 341.722596] ? page_fault+0x2b/0x50 [ 341.726245] page_fault+0x3d/0x50 [ 341.729713] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 341.735350] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 341.754267] RSP: 0018:ffff88804aedfc00 EFLAGS: 00010202 [ 341.759638] RAX: ffffffff84822b8c RBX: ffff888055342788 RCX: 0000000000000001 [ 341.766919] RDX: 0000000000000000 RSI: ffff88804aedfd08 RDI: 0000000020e530e9 [ 341.774194] RBP: ffff88804aedfc70 R08: 0000000000000000 R09: 0000000000000000 [ 341.781474] R10: 0000000000000000 R11: ffffffff84253e10 R12: 0000000000000008 [ 341.788758] R13: ffff88804aedfd08 R14: ffff88804aedfc08 R15: 0000000020e530e9 [ 341.796069] ? apparmor_socket_getpeername+0x70/0x70 [ 341.801207] ? _copy_to_user+0xcc/0x1f0 [ 341.805208] ? _copy_to_user+0x113/0x1f0 [ 341.809307] sock_getsockopt+0x20a6/0x2eb0 [ 341.813589] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.818808] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 341.824195] ? security_socket_getsockopt+0x1bb/0x1f0 [ 341.829420] __sys_getsockopt+0x32c/0x550 [ 341.833610] __se_sys_getsockopt+0xe1/0x100 [ 341.837966] __x64_sys_getsockopt+0x62/0x80 [ 341.842313] do_syscall_64+0xbc/0xf0 [ 341.846054] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.851257] RIP: 0033:0x457f29 [ 341.854464] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.873380] RSP: 002b:00007f8f23ea7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 22:05:31 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 341.881119] RAX: ffffffffffffffda RBX: 00007f8f23ea7c90 RCX: 0000000000457f29 [ 341.888398] RDX: 000000000000003d RSI: 0000000000000001 RDI: 0000000000000003 [ 341.895680] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 341.902957] R10: 0000000020e530e9 R11: 0000000000000246 R12: 00007f8f23ea86d4 [ 341.910239] R13: 00000000004bf03e R14: 00000000004d0900 R15: 0000000000000004 22:05:32 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0xfffffffffffffffe, 0xe7fc5ea063682eb1, @stop_pts=0x6}) 22:05:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(0xffffffffffffffff, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:32 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:32 executing program 2 (fault-call:1 fault-nth:2): r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:32 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 22:05:32 executing program 3: r0 = socket(0x200011, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000102) 22:05:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(0xffffffffffffffff, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:32 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 22:05:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0xfff, 0x0, 0x4, 0xb, 0xfffffffffffffffc, 0xfffffffffffffffc}}) [ 342.973115] IPVS: ftp: loaded support on port[0] = 21 [ 343.354775] chnl_net:caif_netlink_parms(): no params data found [ 343.436355] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.443040] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.451382] device bridge_slave_0 entered promiscuous mode [ 343.466805] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.473423] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.481959] device bridge_slave_1 entered promiscuous mode [ 343.520957] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.535034] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.574837] team0: Port device team_slave_0 added [ 343.584093] team0: Port device team_slave_1 added [ 343.777130] device hsr_slave_0 entered promiscuous mode [ 343.912411] device hsr_slave_1 entered promiscuous mode [ 344.136965] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.143610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.150779] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.157422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.255597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.279451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.291163] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.299910] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.315866] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.338462] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.358444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.367754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.376181] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.382744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.445072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.453904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.462420] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.468925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.478176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.487625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.497114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.506201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.515142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.524225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.533239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.541849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.550252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.558824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.572570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.580689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.636678] 8021q: adding VLAN 0 to HW filter on device batadv0 22:05:34 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x13f, 0x0) mq_getsetattr(r0, &(0x7f00000001c0)={0x8, 0x80000001, 0x0, 0x101, 0x7, 0xfffffffffffffff9, 0xf4, 0x6a21}, &(0x7f0000000200)) 22:05:34 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 22:05:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(0xffffffffffffffff, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:34 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @loopback}, {0x6, @random="6521df4ebc0d"}, 0x10, {0x2, 0x4e20, @broadcast}, 'caif0\x00'}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:34 executing program 3: munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x7ff, 0x80) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10010, r0, 0xfffffffffffffffd) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0x40045730, &(0x7f0000000000)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000000c0)) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000280), &(0x7f0000000240)=0xfdfc, 0x200000000000c02) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000200)=0xa4) 22:05:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, 0x0, 0x0, 0x0, &(0x7f0000dc7000), 0x8) 22:05:35 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 22:05:35 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:35 executing program 2: r0 = socket(0x8, 0xa, 0x9) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, 0x0, 0x0, 0x0, &(0x7f0000dc7000), 0x8) 22:05:35 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:35 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 22:05:36 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xfffffffffffffffd, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @empty}, 0x8, 0x0, 0x0, 0x0, 0x100000000000000, &(0x7f0000000140)='bond_slave_0\x00', 0xe6e, 0x1ff, 0xd3fc}) close(r0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x400, 0x0) 22:05:36 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 22:05:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, 0x0, 0x0, 0x0, &(0x7f0000dc7000), 0x8) 22:05:36 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:36 executing program 2: r0 = socket(0x20000000000000d, 0xfffffffffffffffe, 0x20000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x7f, 0xc, 0x80000001, 0x1000, r1}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:36 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f00000000c0)=""/233, &(0x7f0000000280)=0xe9) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) getdents(r0, &(0x7f00000001c0)=""/168, 0xa8) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000040)={0x8, 0x442d}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) 22:05:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4), 0x0, 0x0, &(0x7f0000dc7000), 0x8) 22:05:36 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="4824ea83d70b7e9fc67d0d7d82f44639", 0x10) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:36 executing program 4: r0 = socket(0x22, 0x2, 0x4) bind$unix(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x48c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20801, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000140)={0x5, &(0x7f0000000080)="1b00d4de3f02b6cc77cc6ef6aa53f215ac3a7e016d8f0497ce1eac00b7547c52a8facfe8cf0a4dbae12e903c87ea4246d814918ccf9ec1e17941efc8a7737aa6ad488e0053ae66429b1cc354b0f0744fca0b9b7b2f5ae82ffa7011fac0beffd278966613e0e5f6d8bfd36a2463212539edd750e9c5488809dcfc24245649061941605700e05ef788958c06a715e98989daf5cb0eb11fd68908b03f4dc1"}) 22:05:36 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x7f737757}) 22:05:36 executing program 3: r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) unshare(0x20400) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0xfff, 0x8, 0x6, 0x2dba}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1000, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x2318, @mcast2, 0x101}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x16}, 0x8000}]}, &(0x7f0000000280)=0x10) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r3, 0x9}, &(0x7f0000000380)=0x8) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x9) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000003c0)=0x200000000) 22:05:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4), 0x0, 0x0, &(0x7f0000dc7000), 0x8) 22:05:36 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x214002, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) 22:05:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000100)=0x4001, 0x123) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000300)=0x3, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0xd9b0fc0193af0dc4, 0x24008014, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/93, 0x5d}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f00000000c0)=""/5, 0x5}], 0x3, &(0x7f0000000340)=""/159, 0x9f}, 0x2002) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000580)='syzkaller0\x00', 0x10) 22:05:36 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4), 0x0, 0x0, &(0x7f0000dc7000), 0x8) 22:05:37 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') pread64(r0, &(0x7f00000000c0)=""/54, 0x36, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x80000000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e21, 0xfffffffffffffe01, @local, 0x40}}, 0x9, 0x80000000}, 0x90) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) 22:05:37 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) socket$nl_xfrm(0x10, 0x3, 0x6) 22:05:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1b123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x8000004}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x8000000}}, @in=@dev}}, 0x40}}, 0x0) 22:05:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:05:37 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) [ 347.283929] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:05:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0xff, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x400, 0x1, 0x2, 0x0, 0x0, [{r1, 0x0, 0x1}, {r1, 0x0, 0x1ff}]}) sendfile(r0, r1, 0x0, 0x587a) [ 347.357173] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:05:37 executing program 2: r0 = socket(0x3, 0x806, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r1 = accept4$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002600)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002640)={@remote, 0x2, r2}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='sit0\x00', 0x10) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000100)={0x9, 0x20, 0x6, 0x3, 0x117c}) 22:05:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:05:37 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x7757554d, 0x2}}) 22:05:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x80) 22:05:37 executing program 2: r0 = dup(0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x0, @multicast1, 0x4e21, 0x3, 'nq\x00', 0x10, 0x6, 0x61}, {@loopback, 0x4e22, 0x1, 0x1, 0x4, 0x10001}}, 0x44) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:37 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="5c85bea281acdf0430e8480137dafa35094c32510422eb423f67e73a912f34341e10a025e183cb9497ae6016ea048bd7f0cf2be55815d39eed2fa9032bd35b6fae6cea8966b02bef75cdde9f6fdd79500267c827d9858949f44257c811d635acc7a241cecfe14e0ed1a800d0f3d54bba4cd43432186d6a38bcee4b273ff77dde4a01cf98f7dfdcecfb3ab381839706e83fb30478cbaa294b2724065c077303dd570c1f93d52c4201ec580055a4a71441c261f3d01af2b5d88a", 0xb9) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 22:05:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80100, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000340)={@initdev, @multicast1, 0x0}, &(0x7f0000000380)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={r1, @rand_addr=0x7, @dev={0xac, 0x14, 0x14, 0x24}}, 0xc) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e24}, 0x16) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e21, @broadcast}}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, 0x0, 0x80000002) 22:05:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:05:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r2 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmmsg$alg(r3, &(0x7f00000013c0), 0x0, 0x4) ftruncate(r2, 0x40009) sendfile(r1, r2, 0x0, 0x2004000020006) 22:05:38 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r2) close(r1) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:38 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x51, 0x400000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0xf, @win={{0x8000, 0x0, 0x0, 0x2}, 0xb, 0x7, &(0x7f0000000080)={{0xc055, 0x7, 0x4, 0xfffffffffffffe01}}, 0x1fffe0000, &(0x7f00000000c0)="3e54e280bc8bc27bcf094005a7b90781f7ae9781cc89b7801bc36d92d759201613884d9f6c4e44b8dcb206b862075acfdaf9887140ac89a1ab54ecf885a536edc69f59987d7b1c2227aa639c70dafb98755ac1d0e367dde5a10678cbaccdd3c4d167d7f9449ba4d7ab5f6c", 0xec3}}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x200, 0x4) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:38 executing program 0 (fault-call:10 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x2, 0x2, 0x1}}, 0x80) accept(r0, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04000000000000000000000000000000564f1e507e9b3b960c47236bfa6b335da92f385b9acecf29", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000000100000000000000000000000970caca19eba756"], 0x48}}, 0x0) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x9, &(0x7f0000ffd000/0x2000)=nil, 0x1) socket$kcm(0x29, 0x7, 0x0) 22:05:38 executing program 2: r0 = socket(0x200000000000009, 0xc, 0x9) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x9, 0x4) 22:05:38 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffffffffff7f, 0x7, 0x0, "aa7ac9119e7769556901321f91b349e23f0000000000e4a8e39ebf4ba9b400", 0x3}) 22:05:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000080)}], 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x4]}, 0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000001240)) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4088, 0x4000) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x1d, 0x3ff, 0x2, 0x1, 0x8, 0x9, 0x0, 0x3197, 0x401, 0x80000000, 0x7, 0x20}, {0x5, 0x80, 0x400, 0x5, 0x2, 0xfffffffffffff801, 0x800, 0x8, 0xcf24, 0x3, 0x1, 0x8, 0x8}, {0x0, 0x3ff, 0x9, 0x81, 0x3f, 0x0, 0x2, 0x6, 0xff, 0x8, 0x4e39, 0xfffffffffffffff8}], 0x6}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000100)=0x7) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:38 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r2) close(r1) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) [ 348.749311] syz-executor.3 (11858) used greatest stack depth: 51888 bytes left 22:05:38 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x90000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc8, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @loopback, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x4}]}, 0xc8}}, 0x40000c4) r2 = socket(0x3, 0x6, 0x0) setsockopt$inet_int(r2, 0x0, 0x16, 0xfffffffffffffffe, 0x7f) 22:05:38 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x2, 0x0, [{0x100000, 0x71, &(0x7f0000000080)=""/113}, {0x103000, 0x22, &(0x7f0000000100)=""/34}]}) r1 = socket(0x20000000000000a, 0xe9bc340afd1471e9, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) write$P9_RREAD(r0, &(0x7f00000001c0)={0x3c, 0x75, 0x2, {0x31, "7a9a15efb30ceb454335ed50075fe11b9382ebaf03664972359e129e515ba081c430694c624ff189e8e4326c66915098de"}}, 0x3c) 22:05:39 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x0, {0x1, 0xffffffffffff3355, 0x8, 0x7f}}) 22:05:39 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000080)=""/16, &(0x7f0000000000)=0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0xffffffff, 0xff}) 22:05:39 executing program 3: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x8, &(0x7f00000001c0)="1268ec540000fc2c"}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000140)=[{{r1, r2/1000+30000}, 0x15, 0x66}, {{r3, r4/1000+10000}, 0x1f, 0x5, 0x2}], 0x30) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 22:05:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x80000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e24, 0x1000, @rand_addr="ce22cb5a912781d19d0c359dd96e7292", 0x40}}, 0x0, 0x8, 0x0, "9c6efadc8f67c12f37db2b2e612aef0a4d26fa1f28b96c98eeaf367f649404e9c734a3e04f9e703c0c3366e363db8bbec110101ec84c2df0bceaf3d27e98829365b2f5656f42f65c941a7b7047a65357"}, 0xd8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x4240, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:39 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r2) close(r1) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:39 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x7fff, "8702f10ea0aef1f321b3a1cb326e3f8bebc07b1af47db41d87c4d31ee34a4620", 0x2, 0x1c, 0xffffffffffff0003, 0x3, 0xd2ff75d8eba1659f, 0x3, 0x3, 0x4}) 22:05:39 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000080)}], 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x4]}, 0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000001240)) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4088, 0x4000) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x1d, 0x3ff, 0x2, 0x1, 0x8, 0x9, 0x0, 0x3197, 0x401, 0x80000000, 0x7, 0x20}, {0x5, 0x80, 0x400, 0x5, 0x2, 0xfffffffffffff801, 0x800, 0x8, 0xcf24, 0x3, 0x1, 0x8, 0x8}, {0x0, 0x3ff, 0x9, 0x81, 0x3f, 0x0, 0x2, 0x6, 0xff, 0x8, 0x4e39, 0xfffffffffffffff8}], 0x6}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000100)=0x7) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r2, 0x8, 0x10}, 0xc) r3 = epoll_create1(0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)={0x80000000}) r4 = epoll_create1(0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10000, 0x0) ioctl$PPPIOCSNPMODE(r5, 0x4008744b, &(0x7f0000000100)={0x2f, 0x3}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(0xffffffffffffffff, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:39 executing program 4: r0 = gettid() r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x8001, 0xfffffffffffff801}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x1}, &(0x7f0000000140)=0x8) r3 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') read(r3, &(0x7f0000000240)=""/4096, 0x1000) write$binfmt_script(r3, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) 22:05:39 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:39 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x1, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000e530e9)=""/16, &(0x7f00000000c0)=0xfffffe75) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e22, @local}}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0xffffffffffffffff, 0x4}, 0x10) 22:05:40 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0xa000) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x9) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:40 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r2, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x400) r3 = dup2(r1, r0) write$capi20(r3, &(0x7f00000001c0)={0x10, 0x40, 0x86, 0x81, 0x5cc, 0x7}, 0x10) 22:05:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:40 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:40 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="18140000", @ANYRES32=r0, @ANYBLOB="8abbcb38e4f17c324b78e615511e071f88e9f5773ad85ff2e5ad7a35bdc1c42b388fb0a2ffb4898576a8667d0a7feeb929144aa7df8be1f191a3f4dfc2c2db0820734e43e3137c0be4d832f8e4d264851efbd9ab629d61c5e9298ddfd60e9e9877515dd04cbd96c237aff189efc4c25128f8a1a1e6765baa836c27f0a0dcfddc6666fbbeb8a657710a3bb8ff897894b001eb8cf2033b66b06e018bfc597b132837c6592d147980712bdc599b1c8cee04a486ea836c8794be8c7ed62b1ba415aeb8f68b09178e52f3d4a7ed7c9498476b55748c9e4619a3828fd3e8eac5ef2f"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000380)=0x80000001) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0), 0x4) r1 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x4c8, 0x20440) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000140)={0x8821, 0x2, 0x1}) 22:05:40 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x20001, 0x0, [0x8, 0x80000001, 0x80000001, 0x98d, 0x0, 0x5, 0x0, 0x101]}) 22:05:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x2b74, 0x75, 0x1f, 0x80200000000000, 0x5, 0xb2], 0x6, 0xb4, 0x9, 0x4, 0xfff, 0x1, {0x4, 0x4, 0xd5aa, 0x401, 0x6c7b, 0x1, 0x1ff, 0xffffffffffffff81, 0x5, 0xbc, 0x9, 0x2, 0x2, 0xfffffffffffffffb, "4a58e47fa383ee2608541ea11850d47b11f98ef48f9f3c0c4849e825d00e9907"}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1, r0}}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x101002, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40004004}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000040}, 0x45) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) modify_ldt$write(0x1, &(0x7f0000000280)={0x1ff, 0x20100800, 0x1400, 0x6, 0x630, 0x9, 0x5, 0xffffffff, 0x3ff, 0x80000000}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0xfffffd81, 0xfa00, {r1, 0x4}}, 0x17a) 22:05:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) 22:05:40 executing program 5: prctl$PR_CAPBSET_READ(0x17, 0x3) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x14000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000012}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) setitimer(0x0, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000001c0)) prctl$PR_GET_KEEPCAPS(0x7) connect$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x3}}, 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000240)={0x8, @dev={[], 0x1c}}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x2) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000380)={0x8, 0x1ff, 0x7, 0xffff, 0x11, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000580)={0x2, 0x7, 0x0, 0x3, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]}) r2 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="baf8a879d43ad0e44aa3dd28156d9029b7", 0x11, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f00000006c0)=""/230, 0xe6) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000007c0)) getsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000800)=""/73, &(0x7f0000000880)=0x49) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000008c0)=""/232) r3 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000ac0)=0xe8) r5 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00)={r3, r4, r5}, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000b40)={{0x3, 0x2, 0x0, 0x200, '\x00', 0x6fd314d0}, 0x0, [0x100, 0x400, 0xfff, 0x9, 0x10001, 0x5, 0x44, 0xfff, 0x9, 0x3a, 0x23c5, 0x7, 0x4, 0x6, 0x5, 0x3f, 0x5, 0xffffffff, 0x6, 0x588, 0x4f36d9be, 0xed99, 0x100, 0x40000, 0x20, 0x80, 0x80, 0x7130, 0x800, 0x2, 0x400, 0x9, 0x1, 0x3, 0x8, 0x10001, 0x100000000, 0x8, 0x401, 0x1, 0xa0e9, 0x9, 0x0, 0x1000, 0x0, 0x400, 0x80000000, 0x256, 0x1, 0x20, 0x6, 0x4, 0x7, 0x0, 0x80, 0x100000001, 0x1, 0x9, 0x4, 0x0, 0x40, 0x2, 0x80000001, 0x9, 0x9, 0xfffffffffffffffb, 0x9, 0x6, 0x2, 0x6, 0x200, 0x1, 0x9, 0x500000000000, 0x2, 0x3f, 0x7e9, 0x1346, 0x0, 0x1, 0x6, 0x0, 0xffffffff, 0xab54, 0x9, 0x7, 0x428, 0x2, 0x8, 0x6, 0xfffffffffffffffe, 0x8, 0x81, 0x2770, 0x4, 0x0, 0xc2, 0x200, 0xfffffffffffffffb, 0x80000000, 0x1000, 0x55, 0x2, 0x9, 0x0, 0x200, 0x7, 0x3, 0x6, 0x10000, 0x9, 0xfff, 0x7fffffff, 0xfffffffffffffff8, 0x80000000, 0xd298, 0x1, 0x5, 0x80000000, 0x10000, 0x5, 0x10000, 0xffffffffffffff7b, 0xb3, 0x3, 0x80000001, 0x7b88, 0xffffffff80000000], {0x0, 0x1c9c380}}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000001040)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000001080)={0x0, 0x0, 0x1, "74c6a4c1601acf86a4f0858fbe0014f7743b7e44577af0b04b6b9467c109c1bb", 0x41414270}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000010c0)=@assoc_value={0x0}, &(0x7f0000001100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001140)={r6, 0xbfd}, &(0x7f0000001180)=0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001200)=r3) write$FUSE_GETXATTR(r0, &(0x7f0000001240)={0x18, 0x0, 0x5, {0xfffffffffffffc01}}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001280)={0xdb28}, 0x1) 22:05:40 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) eventfd(0x7fff) 22:05:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080)=0x1, 0xffffffffffffffab) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/capi/capi20\x00', 0x200202, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000001400)={0x3b, @remote, 0x4e21, 0x0, 'ovf\x00', 0x8, 0x0, 0xe}, 0x2c) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:40 executing program 4: 22:05:40 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000240)={0x7, 0x33, 0x2}, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) r3 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r4 = getuid() fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f0000000080)={0x1f}, 0x8) 22:05:41 executing program 3: 22:05:41 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = socket(0x3, 0x4, 0x4) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x3f, @empty, 0x4e23, 0x1, 'ovf\x00', 0xc, 0x9, 0x5d}, 0x2c) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x7ff, 0xb, 0x4, 0x40, {0x77359400}, {0x4, 0xa, 0x4, 0x1ff, 0x0, 0x6, "73f34ea3"}, 0x401, 0x3, @offset=0xffffffff, 0x4}) 22:05:41 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x5000, 0x4, 0x7, 0x6, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x111, 0x1}}, 0x20) getsockopt$sock_buf(r0, 0x1, 0x39, &(0x7f0000000140)=""/16, &(0x7f0000000100)=0xf284f2c2581e3db7) 22:05:41 executing program 4: 22:05:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0x10) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:41 executing program 3: [ 351.794328] IPVS: ftp: loaded support on port[0] = 21 [ 351.909548] chnl_net:caif_netlink_parms(): no params data found [ 351.955678] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.962448] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.969958] device bridge_slave_0 entered promiscuous mode [ 351.978099] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.984668] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.992656] device bridge_slave_1 entered promiscuous mode [ 352.016802] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 352.027083] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 352.050378] team0: Port device team_slave_0 added [ 352.058063] team0: Port device team_slave_1 added [ 352.115776] device hsr_slave_0 entered promiscuous mode [ 352.152368] device hsr_slave_1 entered promiscuous mode [ 352.216904] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.223423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.230287] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.236924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.295158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.310949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.319884] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.327822] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.337409] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.353892] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.365690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.373939] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.380428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.394576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.402809] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.409294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.439148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.448772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.465582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.485829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.499136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.511379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.540733] 8021q: adding VLAN 0 to HW filter on device batadv0 22:05:42 executing program 5: 22:05:42 executing program 4: 22:05:42 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000040)=""/39) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:42 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x880, 0x10) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100)) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140)=0x49, 0x4) sendmsg$kcm(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)="8b76f659b4c0a3fca4bb4eb574c5a1653640c1faa626d33a4e037ec480d9acacdead5064026fc365fec4bdd6044f323646bd71aaed4618939859a03f6585a3caa86de57ed142dff5747462d2966a63f89e9aa58d1c97376bbb0e13aee9c26e488d88687993fdcdbcdcae5bbaaee2541a6a7c91b90ebc2d25db285b61c895b4f90d3897d3bd8c85016f18125c7d8997b227212b297d187e62cd1425aada30f1358e17fd1a5c2c9794", 0xa8}, {&(0x7f00000000c0)="d90e8926144c8b8da885f4c41b76303ccee3a6098f8fa391087975810f2915d1", 0x20}, {&(0x7f0000000380)="0e431c6646051d92c668cf507ccb59a5b1c21070c91bf21ea77a06cf67c546a139441a7572093ca62f70ce40fdfaf64ffd598ba15c511aee91d3983f185e7bec5232bd6304347d459552cd84a47e1b47c46b286d1d28c23ee3048e02bfce23fe1f6e1288f9d9d125a8853f6381f594bc27c34a3663def3ceebf62d277be90300e14421c15b6e1275cb13cf78", 0x8c}, {&(0x7f0000000440)="ba198f936fddd64717ba0914ce0942f56efb6290e4e4ae690dcd15b2a9d8af814db14d6c07ab97bc372df6eaff9ca2837930f73bfdabd8f52828b21045a1bd47e741346a3230ef989fa2addbb8655e2840b0918cb743c9f17edb9d5f0ff580962647fe89e7a3457376fb", 0x6a}, {&(0x7f0000000240)}, {&(0x7f00000004c0)="0674145d34750c6c222875d1a6c6d7b120e071367ad77f7ba0da6f6197ef14f09ecbc59cbcc05d8a5deeb085c733065b57369a45a89b4347a1ed27c2833715ba6566d5453c4d5f458fdcdfb31464a5d15bbc2900ad8bfe877fe7bcee624e272a73cb5ca337a5b2f1c500b3bf83a186c9179a23625a03d499fdb558506a036b06eb3c38e2ae09e9c5e15f203545f98fbb69a96cba171b0f2fb67170cf1d2d61f50b204fcf", 0xa4}, {&(0x7f0000000580)="fc1a52090c92928a1ba11ad910e048e71e2c73cbd96f7fddffb484f70bddb198ded4cac64f8b3e02282644d865207b7c1bd51d9d2672183827abdfdfce0fbf4c87d00a5dbbef674f2097883d19f430d6c7be3bb74bbbc9a362ea40b17b1ba0b201a19cd63a69878e025900814cf4073399f223978de302436049d3089362a45597f902", 0x83}], 0x7, &(0x7f00000006c0)=[{0xe8, 0x111, 0x8, "1c8921f2d92fa5a0418f816b8326d25021370cbd6457ff521bbbc3f4f679d644c6d5c69f06f4848f7f31df9ed98f46b3a9904de7b70c6a2da8ccdb36dccd6c5398d0983f06832649e827025cb599d463407ac86e84994d65fabb0444c8d93eff24d857b4f75f4da3757b0e9c66cfbe4c9855c4083ff4739c49a8ba7648bded7d2dc2e01fe00bcc61b6883a102c6209b91a0cc6b1b32e5b6514992677ce2d6ebca566c9cbf8edcb744202096b659ac08f8ef2e6e8ec1514a382f2403a724eabe6076441d91f2cc5315dbd1bf91822fea39ae495d3ed60"}, {0x40, 0x10f, 0x8, "9786d5d70b0a0832503c7ef7ccfd5bc2a433dc2fa14a2ba17d3d3ac3523cf43aa6de60e9e46a0af5725f112163c89b"}, {0xe8, 0x117, 0x5, "80f46ac918c498321ecb891d6bf7222fd7512aefe3b1e9fd3c70acba5c419f1251d55367c62e496bbd484ffc7e1d4698a1d2988ec9ddf6bf49c4ceb62ca4405e9da15d3417abe167f03007d1621f5f21da8904269e45b4b436680cc4f375d038379c145bbdd3173d81f6a2439bc6bc7417197f629f6ff2c293de64ad522ace235e728766de5217c21f021d32c66cffd65e5a7c37588186c5ea013de75a30acab76257db6d0be446456b80a4375998e12900ac8b92fe321b64ae6b2bf4f4dfed8f509f86be5c1c65760ad5de0016aff750b448a6abf9131"}, {0xf8, 0x111, 0xfffffffffffff0b9, "d2785fcba6f567c8f50a814c4cfa10d90dff9762cdc839050193338c5342f72b86d61c0a0db2c88822a988fb100a7c19653408593411ac6d5023b1234531227ca30c94c954affebc8b721ae437f7bc5e284b1341cf90c6c3ff1af27f6c6fab52fee898786a6ef8bc26abe1c374ad564fb89fcb472f5aed1ee35318545f49ed730c53bb2bec9c4325556f11c7e3c7054d21fef58d60cfec68a2f250e586d2fa700832c91604ad96792d2bd8f746eba6581b8547b950832c8270439e38997c5c30d93bbd4a4ee15cd63e481246e4c94e26834ca34b2ba78c1e53055a4df845e6f1c3409656b21376"}, {0x88, 0x0, 0x101, "0a8f08c2f49a90774339b3460f265bfcade2b28557db3d9db2a676ec8866cdbb6575df49775908307dd0f83301741ae61fc428ff25f621fbac558bf6dcdcc05ac37c2e78feba9c5b564122c3676649fcbade30401cb4a0a15f2f1b122f7e3e484071f9f5fa295d08b055a78a34b098ce2a732ab4fbd1b872"}, {0x50, 0x10c, 0x0, "819d8fa66093a6a04b8d8c72ef81d66a55659a510f4ebaa5424443fad67148c468e648dde337a744642ea9f54eb9df47448adfed330044c4e9734f"}, {0xe0, 0x11, 0xadde, "352c5e9788bf0bb64f8ab2a28ca34acda25f37c110e50fa3c90e42572d0e76e426a2a19d66630442458fc76d49926a1fd9b098b5d9b3571efb04043e44fbe6818cbef1059cb4a67a28c2ce2ef370efd1c0700cc895ec45feebca0cb60486b4c22f5c47abcccb247370b955e2056b993a45892716232a65cdd184774c23cf1704a5c071b7a2342107215d2fe2fe30a7a0e0abe154981c3fe3ccf309744e01ac57bc2a90f901f69e14e66660bdef34df55fd4fb86341b03031f73c63b9fd64ecffcd4598fbbe1dd3c748336618"}, {0xb0, 0x0, 0x1f0000000000, "661108a132ffdeea7467bf9ee306121818e4056856528b7c5ceb081d9acc2016d551a2ed4df3c331591fa2aed9c9cb6105c5ec7882b98e41e383ad4f278b53e5a977d185e0bc9e2dec4dabcd64a03a90655267ad9d1f3dc8eda7efbf655892a3157b2f103be34fa5acab08bd0b7c6e23a89a7e6c6fd3dec77764492122fb5fcaabee519f370e286a3ccd3ca1d1a98f4dcd26e2f44c98faa7f9ab6d2e186e6f"}], 0x570}, 0x1) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/62, &(0x7f00000001c0)=0x3e) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x100000001}, 0x8) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000280)) socket(0x1, 0x800, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200)={0x7ff}, 0x4) 22:05:42 executing program 3: 22:05:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x65, 0xf19f5d6, 0x100000001, 0xffffffffffff0000, 0x10000}, 0x14) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) ioctl$UDMABUF_CREATE_LIST(r4, 0x40087543, &(0x7f00000000c0)={0x0, 0x3, [{r4, 0x0, 0x8000}, {r4, 0x0, 0x8000, 0xfffffffffffff000}, {r4, 0x0, 0x100000000}]}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 352.713703] IPVS: length: 62 != 24 [ 352.760997] IPVS: length: 62 != 24 22:05:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/24}, 0x20, 0x1, 0x1000) 22:05:42 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x101000) 22:05:42 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000010000000000000000000e00000004000000480300002801000000000000280100002801"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:05:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0xffffffffffffffff) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) socket$inet(0x2, 0x6, 0x100) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0xc7, 0x4) 22:05:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresuid(0x0, 0x0, 0x0) 22:05:43 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40800, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000200)) sendto(r0, &(0x7f0000000040)="bb80e5fa4fd432d36f185745633f1a3fb00fe351c9727674e05427bb07af95ca2295524be4b2ebb353cea9b2f7c7bd5c13f430ddb9c620b1af4d30502d7e28cff559f6615adaf811418ac32174bc19e150f6c03221b424605dc473bd70f0d4de6960e083c6a943922ffafda3e5fee624780b0d120e637106a73306919ca1ecc4404bcbd0225b5fc6f664029166596b144a69f0ac26801e23051bcd55722f2692e0b880fa87204085fee270e7241d15280920d943359f54e1846c72e2f5a89ead9d", 0xc1, 0x80, &(0x7f0000000140)=@isdn={0x22, 0x6, 0x5, 0x2aa, 0x4e}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) 22:05:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 353.148038] ptrace attach of "/root/syz-executor.3"[12040] was attempted by "/root/syz-executor.3"[12042] 22:05:43 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x7) 22:05:43 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x1800}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 22:05:43 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 353.343871] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:05:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:43 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x800) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:43 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x2) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60, 0xfffffffffffffffe, 0x4, {{0x92, 0x10c3da3d, 0x3, 0x5, 0xc8, 0x10000, 0x20, 0xdcc}}}, 0x60) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000003a00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffff582d6405000000000065040400010500000404000001000000b7050000020000006a0a00fe000000008500000009000000b7000000000000009500040000000000"], 0x0}, 0x48) 22:05:43 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) 22:05:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 22:05:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 22:05:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) 22:05:44 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000340)={0x0, 0xd, 0x2, "aa7ac9119e7769556923321f00f47f7f00000000f23ec8a2ae8791c249e23f2d"}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40d03, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {}, {}]}) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x110, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x40) getsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f00000001c0)=""/205, &(0x7f0000000300)=0xcd) 22:05:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140), 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 354.194333] QAT: Invalid ioctl 22:05:44 executing program 2: r0 = socket(0x20000000000000a, 0x4, 0x9) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r1 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="ba1f1f7072492f85082327402105deab8bf1df5ee1577a008f75bfc4726e26effb23183225e2970a7601db6319024072f310c57ded8ed45e149580bef3624fd45bb088319ed54dcb42c3eb04d8f0f7d2f110a8f9ab4438567829c6ffc97a9595cbe9efcf4c43d4fe554aa1a5655a0390ae1f997bd792537e0513455f13622fb17d498ab2701e9d91229d85e0831285fc9c046155dc5b828297315cd0", 0x9c, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r1, 0x7fff}, &(0x7f0000000240)={'enc=', 'pkcs1', ' hash=', {'sha384-ssse3\x00'}}, &(0x7f00000002c0)="5fbadfe78e30e6feef16a6c53c1868c5ad78eb56514dfca84f08bc7ba968f80c82be6237afef3bbc259122f5f114334719e7fb1cc777b2dd0a5fc5988ae9575e71ba69657d281eb0", &(0x7f0000000340)="90fa8448199564017424b712cb9132df4c4f196d162e2e6c2c9b324e3314411d9198136473f31cec53b60a8f4291824fc21a7c34b748f0758b4c4454c628c1911615e04b43000485a776393eeee96f14e0af6ba185fa6ae06bcc0cdd1b259626d395156b8e3ae1f525c6e382cc28c6eaccb5b3c4a8df0c0e585eddf960cb5ac8eb28a4a2e67f5dabde5e30dd61dd249b81fb12556efdbf4396") sendto$rxrpc(r0, &(0x7f0000000400)="53b6f3e55b3668a2c3e9178cde59c3f25c545ad75ffaabb26cd36b5e8e1f6b2a77a0744f010ff9442978eefa8d795816a16e7e0c3df004f8ba6f6b5e597e4c8b44ab93047c394ea04bf17dec29897abb71cbf1bd4048f6633451c34e8ce5d2221a9789672a4ec1e143195dd104", 0x6d, 0x24040004, &(0x7f0000000480)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x22, @empty, 0x7}], 0x3c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) eventfd(0xda81) keyctl$set_reqkey_keyring(0xe, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000004c0)={r0, 0x2, 0x7ff, "04c88aa38f335121b4d10b028e08abed12bcc7b0870631766ce68ec957b4e93851a8bc24ea02fedb955bb3560ee9bc78df3ad3bf6a8d691632764593f22c9c52922c3638d523b399e8a33a3f832f9be913667a588710c76e43d7c9e57d7cf2afd5ccfe6dacd9e6d8212dc148a6f5003dbafe3c618b6ce7362072e9308be6d463633faac17303a16bac16ea383ff35f8f50750194bed0c13ab401cf23750763e78ff6978e37370c6fd2189d938b6a6744b4690d1b32b2d85cd5458c0102"}) eventfd(0x5) [ 354.235423] QAT: Invalid ioctl 22:05:44 executing program 3: 22:05:44 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 22:05:44 executing program 5: 22:05:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2ac82bdf, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 22:05:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 22:05:44 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) socket$inet6_udp(0xa, 0x2, 0x0) 22:05:44 executing program 5: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, 0x0) 22:05:44 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x0, {0x4, 0x77d5}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = dup2(r0, r0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$FUSE_ATTR(r1, &(0x7f00000001c0)={0x78, 0x0, 0x1, {0x4, 0x6, 0x0, {0x6, 0x9, 0x4, 0x0, 0x8000, 0x5, 0x10001, 0x6, 0x5, 0x1f, 0x6, r2, r3, 0x65c2, 0x8001}}}, 0x78) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x7f, 0x30313953, 0xfffffffffffffff7, 0x8, 0x0, @discrete={0x10000, 0x100}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x3, 0x0) 22:05:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:45 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000101ffff00000000000000000000005a"], 0x14}}, 0x0) 22:05:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:05:45 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:45 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x10000, 0xf, 0x1, "511a6f4b3ab9d74484cb34af282a4368b4f66b830b7f33d8e905f1ab8eb9cb4e", 0x7d775f5f}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x408000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0xffffffffffffffe1) 22:05:45 executing program 2: r0 = socket(0x20000000000000a, 0xb, 0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:45 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$evdev(r2, 0x0, 0x5a1) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) 22:05:45 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)) 22:05:45 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x88001, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/243) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 22:05:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x40000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000100)={r6, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:45 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0x3, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x1, r2}) [ 355.765817] ptrace attach of "/root/syz-executor.5"[12006] was attempted by "/root/syz-executor.5"[12172] 22:05:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x18000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000080)=""/253, 0x200000, 0x1800, 0x7fffffff}, 0x18) r1 = socket(0x20000000000000a, 0x4, 0x3) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:05:46 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e22, 0x3f, @ipv4={[], [], @local}}}, 0x0, 0x100000000, 0x0, "261cd0454f43374488ee9d286ddcecc6998c67641d8fe9637b539604a0b8fd342fa1d44cea9f6138de5617667db57a3ed4aeb4750dd39d35a7847163545e21aa4f06adb7025cd12b0183ca3d6f6fd05f"}, 0xd8) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x747, 0x400000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@broute={'broute\x00', 0x20, 0x3, 0x408, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x4, 0x0, 'hsr0\x00', 'syz_tun\x00', 'veth0_to_bridge\x00', 'eql\x00', @empty, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @random="af700fcbc22f", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x2a8, 0x2a8, 0x2d8, [@bpf0={'bpf\x00', 0x210, {{0x2d, [{0xfffffffffffffffa, 0xfffffffffffffff8, 0x1, 0x9}, {0x1, 0x3ff, 0x4, 0x2}, {0x8, 0x8, 0x7, 0x2}, {0x2, 0x400, 0x20, 0x5}, {0x3, 0x5, 0xffffffff, 0x3}, {0x60000, 0x3, 0xe2, 0x2}, {0x6, 0x66, 0xf2, 0x800}, {0xfb2f, 0x2, 0x7, 0x3ff}, {0x7, 0x2, 0x1f, 0x27}, {0x3, 0x3ec, 0x8fe, 0x6}, {0x6f3d, 0x6, 0x0, 0x2}, {0x0, 0xfff, 0x94, 0x5}, {0x80000001, 0x8000, 0xfffffffffffffffb, 0x301033a6}, {0x7fffffff, 0x1, 0x6}, {0x1f, 0x1, 0x401, 0x11686671}, {0x2, 0x6, 0x8, 0x5}, {0x40, 0x8, 0x7, 0x1}, {0x5, 0x400, 0x4}, {0x5, 0x3ff, 0x2, 0x9e}, {0x9, 0x4, 0xffff, 0x8}, {0x5, 0x8, 0x1, 0x3}, {0x58, 0x100, 0x7, 0x4}, {0x6, 0x5, 0x8001, 0x8}, {0x8, 0x200, 0xfffffffffffffff8, 0x5}, {0x8, 0x336, 0x7, 0x72b872bc}, {0x3f000000000, 0x1ff, 0x0, 0x8}, {0x1, 0x1, 0x8, 0x9}, {0x0, 0x5a, 0x9, 0x3}, {0x5, 0x845, 0x7ff, 0x81}, {0x4, 0xd3b1, 0x1, 0x101}, {0xffffffff, 0x10000, 0x6, 0x7}, {0x1, 0x2, 0x5, 0x32}, {0x4, 0x100, 0x7e0000, 0x8}, {0x1f, 0x7, 0xfffffffffffffffb}, {0x400, 0x100000000, 0x4, 0x5}, {0x8000, 0xffffffff, 0x4b21f3cd, 0x2}, {0x6, 0x7fffffff, 0xffffffff, 0x401}, {0x800, 0x44c8c1b3, 0x1ff}, {0x9, 0x5, 0x0, 0x20000}, {0x4, 0x3, 0xff, 0x5}, {0x3, 0x100, 0x1}, {0xb4d8, 0x80, 0x1, 0x401}, {0x0, 0x0, 0x400, 0x9}, {0x600000000, 0x100000000, 0xa83, 0xd3d0}, {0x2a2f, 0x6, 0x6, 0x8}, {0x7fff, 0x8, 0x5, 0x223}, {0x0, 0x401, 0xffffffff, 0x64da}, {0x7, 0x0, 0xc8, 0x7}, {0x7f, 0xfffffffffffffff9, 0x7, 0xfffffffffffffdeb}, {0x81, 0x3, 0x9, 0x8001}, {0x8, 0x36800000, 0x100000000, 0x1}, {0x9, 0x8, 0x1, 0xffffffff}, {0x0, 0x2, 0x3, 0x1c}, {0x7, 0x28, 0x8, 0x8000}, {0x1, 0x7f, 0x8}, {0x5, 0x8, 0x7, 0xd5f7}, {0x80, 0x0, 0x6, 0x101}, {0x1f, 0x2, 0x1de, 0x100000001}, {0xa1, 0x2, 0xffff, 0x9}, {0x9, 0x0, 0x3, 0x2a81}, {0x80000000, 0x6, 0x3, 0x1}, {0x101, 0x6f, 0x80, 0x1f}, {0x7, 0x3, 0x7, 0x3f}, {0x8, 0x6318, 0x7, 0xffffffff}], 0x3}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0xd, 0x0, 0x0, 'rose0\x00', 'netdevsim0\x00', 'netdevsim0\x00', '\x00', @local, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x480) 22:05:46 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)) 22:05:46 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x32) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000200)=0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000ac0)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2800, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @rand_addr="d5ba8fbf31927952f4cd137e7bc0557f", 0x9}, {0xa, 0x4e24, 0x88, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x6}, r6, 0xe1}}, 0x48) [ 356.330875] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 22:05:46 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x33524742}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x42000, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) 22:05:46 executing program 3: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x20000054) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) 22:05:46 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x9, 0x3, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x2, 0x3, 0x8001, 0x8, 0x0, 0x80000001, 0x411, 0x5, 0x0, 0x1000, 0x0, 0x100, 0x6, 0x0, 0xfff, 0x3ff, 0x9, 0x0, 0x0, 0x400, 0x24, 0xc37, 0x1, 0x3, 0x40, 0x0, 0xfff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x81, 0x6b64, 0x100000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x420200, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000200)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x02\xbdh\x00') ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 356.358938] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 356.515681] QAT: Invalid ioctl [ 356.554641] QAT: Invalid ioctl [ 356.582263] QAT: Invalid ioctl [ 356.643423] QAT: Invalid ioctl 22:05:46 executing program 2: r0 = socket(0x20000000000000e, 0x6, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/14, 0xe}, {&(0x7f0000000080)=""/177, 0xb1}, {&(0x7f0000000140)=""/100, 0x64}, {&(0x7f00000001c0)=""/110, 0x6e}, {&(0x7f0000000240)=""/218, 0xda}, {&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f0000000380)=""/22, 0x16}, {&(0x7f00000003c0)=""/183, 0xb7}, {&(0x7f0000000480)=""/98, 0x62}, {&(0x7f0000000500)=""/96, 0x60}], 0xa, &(0x7f0000000640)=""/133, 0x85}, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000780)={0x5b1, 0x0, 0x4, 0x8, 0x0}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000800)={r1, 0xd8, "0483fa99c520c75d493432bc5cff43f8bcb82b2964b55425ef83e48c88f223f3eecadf67a4da13587f81c8d7ae186430a0f0842c40798c8bfcf4ba3d5cf7659aaa6ad2c926436e79615ab5c0f07475cac939a614266aa3cb1f2a7e6aa7432729e49c23573e4e35cde984a75d9292198b471074f47cb11d37237dea373d2206345749b95d7cb1357045c392b6ca43016233c2c2ab3da9ddfb793a6af707fe9a14e95a5d6a3a2936b110737929f013377708d201090a37674e9e665a8c9c3794f30e1ae7eea085602cc8604d6ec6616ab13048134ab48b09f2"}, &(0x7f0000000900)=0xe0) fcntl$setlease(r0, 0x400, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rfkill\x00', 0x200002, 0x0) [ 356.681668] QAT: Invalid ioctl [ 356.699393] QAT: Invalid ioctl 22:05:46 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xa0000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x8) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x7, 0xfffffffffffffffc, "aa7ac9119e7769556923321f01b1f97f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vga_arbiter\x00', 0x20400, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000080)=0x8000, 0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000001640)=0x4) readv(r4, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000100)=""/114, 0x72}, {&(0x7f0000000240)=""/239, 0xef}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/216, 0xd8}, {&(0x7f0000001440)=""/209, 0xd1}, {&(0x7f0000000180)=""/24, 0x18}, {&(0x7f0000001540)=""/120, 0x78}], 0x8) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000001c0)=0x1, 0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:46 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) close(r1) close(0xffffffffffffffff) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 22:05:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="169141"], 0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 22:05:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120000000200000000008c32fea93000000000000000000000000000000000020000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 22:05:47 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:47 executing program 2: r0 = socket(0x4, 0xf, 0x6) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x40, 0x2000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[0x7, 0x3, 0x43, 0x101, 0x8001, 0x6, 0x5be, 0x5, 0xa357, 0x8, 0x0, 0x7, 0x9, 0x5, 0xfff, 0xfffffffffffffffc], 0x11f004, 0x8000}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008910, 0x0) 22:05:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0ddc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:47 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x695f, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 22:05:47 executing program 2: r0 = socket(0x13, 0x2, 0x4) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:47 executing program 4: socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x143603, 0x0) 22:05:47 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) 22:05:47 executing program 3: 22:05:47 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0xc0000000, 0x101, "0867098ca24740fd6fffbbe6035517dde93f979594a5f5b931e72019ecdc58ce", 0x3, 0x6, 0x4, 0x6, 0x200, 0xa4a3, 0x4, 0x20, [0x5, 0xb4f, 0x9, 0x1]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x3) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)={0x2000000000011}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f00000000c0)={0x18}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) recvfrom$unix(r4, &(0x7f0000000240)=""/83, 0x53, 0x10000, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, 0x190, 0x2, 0xe8, &(0x7f0000ffd000/0x3000)=nil, 0xe1c7}) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x6, 0x8, 0x8, 0x0, 0x9, 0x20000400, 0x2, 0x7, 0x7, 0x6, 0x9, 0x7fffffff, 0x3f, 0x1f, 0x3, 0xb, 0x8, 0xfffffffffffffffe, 0x1, 0xfffffffffffffff9, 0x8, 0x1, 0x7fff, 0x80000000, 0x100000000, 0x3, 0x2000007fffffff, 0xc80, 0x2, 0x981, 0x4, 0xd898, 0x6, 0x7, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x747, 0x10000}, 0x1, 0xbf6d, 0x7, 0xd, 0x1000, 0x9, 0x80}, r4, 0x0, 0xffffffffffffff9c, 0x1) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) 22:05:47 executing program 5: 22:05:48 executing program 4: 22:05:48 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x5414, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'bcsh0\x00'}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:48 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x302, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x1c}}, 0x8000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:48 executing program 3: 22:05:48 executing program 5: 22:05:48 executing program 4: 22:05:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:48 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x41, "e95e135010a3b4190d70b4431c9638c32c8040e44bb7820b65e365004106f230", 0x3, 0x1}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x34343452}) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000140)={0x401, 0x1, 0xa2, 0x1, [], [], [], 0xffff, 0xbf3, 0xe8ff, 0x4, "5a5c357858015f22913d32e7596417f5"}) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x1f, "103a6c05eeee85dff2cf03741f229ea567f76ab600d431cf87f4ea8a15b1c502", 0x0, 0xff, 0x3, 0x10003, 0x2}) 22:05:48 executing program 4: 22:05:48 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:48 executing program 5: 22:05:48 executing program 3: 22:05:48 executing program 3: 22:05:48 executing program 4: 22:05:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r4, &(0x7f00000000c0)={r2, r2, 0xffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:49 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) recvmsg(0xffffffffffffff9c, &(0x7f0000001540)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f0000000180)=""/11, 0xb}, {&(0x7f00000001c0)=""/94, 0x5e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000280)=""/61, 0x3d}, {&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/136, 0x88}], 0x8, &(0x7f00000014c0)=""/71, 0x47}, 0x100) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001580)={0xff, @empty, 0x4e24, 0x4, 'fo\x00', 0x28, 0x7fffffff, 0x7c}, 0x2c) 22:05:49 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) mq_getsetattr(r1, &(0x7f00000001c0)={0x752, 0x80, 0x6, 0x80, 0x8, 0x1ff, 0xbe54, 0x80}, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x401}, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000100)=0x5) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_settings={0x4, 0x8, @fr=&(0x7f0000000040)={0x24b6, 0x81, 0x80, 0x400, 0x80000000, 0x2, 0x2}}}) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000240)="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", 0x1000) 22:05:49 executing program 5: 22:05:49 executing program 3: 22:05:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:49 executing program 5: 22:05:49 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) prctl$PR_SET_PDEATHSIG(0x1, 0x13) 22:05:49 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) accept4$alg(r0, 0x0, 0x0, 0x800) 22:05:49 executing program 4: 22:05:49 executing program 3: 22:05:49 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0x1) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000200)) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000000c0)={0xe4, "5810786e93d25944385973fca783d7ce8ccf7bf19a85052e5a52f97f5968187b", 0x8, 0x6, 0x400, 0x2, 0x5}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x400100) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) 22:05:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x100) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x4452, &(0x7f0000000100)={0x3}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @empty, 0x4e22, 0x3, 'sh\x00', 0x3, 0x8, 0x4f}, {@multicast2, 0x4e23, 0x4, 0x100000000, 0x8, 0x7}}, 0x44) socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000280)={0x40000014}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_create1(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa1, "5ab97a", "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"}}, 0x110) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) r6 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x5, 0x6000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="03000000ff0700000900db7ceeb821ec07360718589f7e0677c79957cc3075a33c3240db30b0ba2439ee8917255e9cee3568d3334888f5fe14b3be12c4e4454650330bf562c6a299911a992fbc3e7691eae7"], 0xa) 22:05:49 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) connect(r0, &(0x7f0000000040)=@generic={0x3, "15b05b823fe24268a2c7191e0ec7b676ccb940c917a4966cb16b061f75e8cc846455f87c3e2080a20edfe2061a62fe243d9416c2ded9c3522f9d79a3242a6a72d88cef219fece4e7db11fe3e9c2a11ab16a9c65592ad4561c409420232c0d5ff1a35587bc96fa96eeef047ab825bd9a5820f909f4ee926fd2dd33014798a"}, 0x80) 22:05:49 executing program 5: 22:05:49 executing program 3: 22:05:50 executing program 4: [ 360.036500] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20002 22:05:50 executing program 3: 22:05:50 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000040)="1c62518f0d7334faf1952d677e7935303ee7fb042f4d3d2ecdf8994170904b1353d56e8141b99695b2c0367fa695bb0cff5b52aff1c62efc670dd2577418bcc0321f143327e8d6", 0x47) 22:05:50 executing program 4: 22:05:50 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x484000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x100000000, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0x207, @loopback, 0x4}}, 0x101, 0xffffffff}, 0x90) 22:05:50 executing program 5: 22:05:50 executing program 3: 22:05:50 executing program 4: 22:05:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x80000001, {{0x2, 0x4e23, @empty}}, 0x0, 0x9, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}}, {{0x2, 0x4e22, @rand_addr=0x8000}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x510) r2 = epoll_create1(0x0) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:50 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x4, @remote, 'vxcan1\x00'}}, 0x1e) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x8, @pix_mp={0xfc6, 0x2, 0x4c47504a, 0x4, 0x0, [{0x7, 0x101}, {0xb4f, 0x7fff}, {0x7, 0x7}, {0x9, 0x6}, {0x200, 0x7}, {0x101, 0x5}, {0x8000, 0xfffffffffffffeff}, {0x5, 0x6}], 0xffffffff, 0x400, 0x2, 0x2, 0x1}}) socketpair(0x1b, 0x80000, 0x20, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000040)={'eql\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280), 0x10) 22:05:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:50 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffffffffffff, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 22:05:50 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x4002, 0x0) [ 360.777275] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20002 22:05:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0xffffff84) readv(r0, &(0x7f0000000100)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1) [ 361.007321] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:05:51 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x181080, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)={0x0, 0x10f000, 0xffff, 0x1, 0x10000}) r1 = socket(0x20000000000000a, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x5, 0x81, 0xffff, 0x100, 0xb, 0x8, 0x7, 0xad2, 0x7ff, 0x6, 0x9, 0x401}) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:51 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) [ 361.207796] Unknown ioctl -1072124283 22:05:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) openat$cgroup_ro(r5, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:51 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x2, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', r2, &(0x7f00000004c0)='./file0\x00') r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xe3db2e5424225ce7, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xd8, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc6e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x4}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40d1}, 0x40000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) [ 361.280482] Unknown ioctl -1072124283 22:05:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETAW(r1, 0x5407, 0x0) 22:05:51 executing program 2: r0 = socket(0x1, 0xf, 0x9e) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) 22:05:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:51 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="627bab146dd11c8fb0c4cfb2d26c04d9b7bd17f180a86d0f337dde6be7fe02793653876bf6a5c16097e916133ac8a396d3ea61144f7ef46e84dac5eaee619e2ad8196de61e003ec4f73f0c94449c8e718c0421ee89d3255ffbfea59e5f10b7583a00923778145072405092e6053343480f97a46e484e7b821aef5803d9dcd1c11e14ea263be4edd258354700e9712120ecab5259fe3b909b4f26e48ed7ce9b2eaf322fcc3a4f6d9f76d9d34d7e8ad17b7125a486bf8547906d9c9ec7518c4014b01f78cfb216cb7cf813f8cd69e6d9bb005a70", 0xd3, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0xffffffffffffff7f, 0x24040) accept4$alg(r2, 0x0, 0x0, 0x80000) r3 = request_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='proc\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r1, &(0x7f00000001c0)=@encrypted_update={'update ', 'default', 0x20, 'user:', '!eth0*'}, 0x1b, r3) 22:05:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 22:05:51 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000040)=""/16, &(0x7f0000000000)=0xffffff3f) 22:05:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0xffffff84) readv(r0, &(0x7f0000000100)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1) 22:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) r6 = getgid() mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1000000, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x33e}}, {@max_read={'max_read', 0x3d, 0x1}}], [{@subj_user={'subj_user', 0x3d, '/'}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/sequencer2\x00'}}]}}) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r7, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r7, &(0x7f00000001c0)=[{}], 0x1, 0x1, &(0x7f00000004c0), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) 22:05:52 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{}]}) 22:05:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:52 executing program 1: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x500) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x4, 0x3}) 22:05:52 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xffffffffffffa89c}, {0x6}]}) 22:05:52 executing program 2: r0 = socket(0x200000000000007, 0x4, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x220003, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000100)={0x1f, "55daf31f5805fc227300f0489033a90c5e398b0c628793e4f2e2a4a309bd2fc7", 0x3, 0x1}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x82, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000240)=0x4) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000140)=""/159, &(0x7f0000000200)=0x9f) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setitimer(0x2, &(0x7f00000003c0)={{}, {r2, r3/1000+10000}}, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x6, 0x0, 0x2, 0x2, r4}, 0x10) 22:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000100)={0x20000000011}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x6) 22:05:52 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x2, 0x6cbe, 0x9}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) 22:05:52 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x4000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x20400, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000440)='{pu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x1}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e24, 0x6, @loopback, 0xffff}}}, &(0x7f0000000400)=0x84) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x404000) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000000c0)={0x101, 0xd, 0x4, 0x400000, {0x77359400}, {0x3, 0x8, 0x2, 0x1, 0x3, 0xfffffffffffffbff, "65af421a"}, 0x4, 0x1, @planes=&(0x7f0000000080)={0xed9b, 0xe532, @mem_offset=0x5, 0x8000}, 0x4}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000280)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000240)={0x0, 0x10000, 0x100000000000, [], &(0x7f0000000200)={0xbb0b7f, 0x8000000000001, [], @ptr=0xb1f}}) r5 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r5, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000002c0), 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x139, 0xd, 0x201, 0x80, 0x669, 0x3, 0x0, 0xaf0d, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x25}, 0xa958}}, 0x8, 0x1f}, &(0x7f0000000240)=0x90) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') setsockopt$inet6_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000080), 0x4) 22:05:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff86, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8001) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x92e) 22:05:53 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = semget$private(0x0, 0x1, 0x200) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/217) 22:05:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_THP_DISABLE(0x2a) 22:05:53 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)={0x7, 0x4, 0x5, 0x0, 0x0, [], [], [], 0x4}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0xffffffffffff8001, &(0x7f0000000080)={0x400}, 0x8) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000000c0)) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:53 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0xffffffff7fffffff, 0x4, 0x1, 0x3}, 0x14) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000000c0)={0x48, ""/72}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xe3, 0x0, 0x3, "0bf0ca07215767e32a8da84d24c8ba3f", "32d5b325e5d163124ca269f9a963f1eb54f53b3b87e648b4aaa1bcac8e8f3dfa30966fd11e86160c8b9c002bac990ef35d6b549491fdb6686a7d46cb6fb1c2baf4c5977e11a9326840a34cc7425f2c8a94a376b2a288f4e6730961ac293641f066c8db558d91c7ec3e6d036c8e9918425f32be5b34e9e9740c08e0a970f2c5e87b28ead4b2f9c5e889e5aa666f39324ee49c3e992e87f41ac927cd8f91e69421514fc3b873a2bc347772ffdc83f1f0c70c10816dcb36df04c365791babbe20508f071ffdd0981992ea3e5f7f6795"}, 0xe3, 0x3) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x200000000000002c, &(0x7f0000000040)) 22:05:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) 22:05:53 executing program 2: r0 = socket(0x11, 0x2000080000, 0xfffffffffffffffc) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x32080) write$P9_RREAD(r1, &(0x7f0000000140)={0xda, 0x75, 0x1, {0xcf, "c3637f4654af802a9f4269233d59327dbeb0ee90cda36a8eb960551a195625da62d3f959e4333170e1fd0f97e834de4fec2a6fe0d7679ccf634139c9776277f57420019620b25868a3829d28cf70cf50692cced23803601766c539491af52526d3231849e49f255ca8a6180ca9a962ccbbe3e1d4f886ef96dc05b2d729c5348d2ea9c86cf8203d6585fe06bc9974ed6944f8c3983ad425a063a50cd483e9cf45d9a855cd9cffa637e69406b36dbc9ba3ea49c0c98226370669aaf39bd0e72c6904823eb78e0bbf23b64c1a636bfbc9"}}, 0xda) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 22:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$packet_int(r4, 0x107, 0xb, &(0x7f00000002c0)=0x8f, 0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80, 0x44c0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)={0x20002022}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) 22:05:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a0000f801003c0100ff040405000c008000", 0x22) 22:05:56 executing program 2: r0 = socket(0x8000000001f, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000040)=""/16, &(0x7f0000000000)=0xfffffffffffffcef) 22:05:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) ioctl$FICLONE(0xffffffffffffff9c, 0x40049409, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0xf6, 0x0, &(0x7f00000000c0), 0x8) 22:05:56 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) pipe(&(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r2, 0xe1a}, 0x8) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000001c0)={0x1f, 0x8, 0x5, 0x0, 0x85}) fcntl$setsig(r1, 0xa, 0x3e) 22:05:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) 22:05:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f00000009c0)) 22:05:56 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000040)=""/16, &(0x7f0000000000)=0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000100)={0x3a8, r1, 0x800, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xda8}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x91}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x30}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd0cb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x96f}]}, @TIPC_NLA_LINK={0x184, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x584}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62f3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x946c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfbe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfa7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x79b3}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe668}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x905}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffcb2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x40}, 0x4004) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x103000, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000580)={0x2, 0x8000}) 22:05:56 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 22:05:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:56 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000140)={0x3f, "af9b9352906c42d325659b4d5a837089cc14693a68d74c1881e28b887eef945a", 0x1850, 0x1, 0xbfb0, 0x3}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x6, 0x8, 0x4, 0x8, 0x3ff, 0xe44, 0x2, 0xa}}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x40000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x204000, 0x0) recvmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000380)=""/121, 0x79}], 0x1}, 0x40010163) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000700)={0x1, @win={{0x400, 0x80000001, 0x3f, 0x7}, 0x9, 0x2, &(0x7f0000000680)={{0x1, 0x8, 0x2, 0x8}, &(0x7f0000000200)={{0x8, 0x5, 0x9, 0xffffffff00000001}}}, 0x1, &(0x7f00000006c0)="33849ed72ab254667e8c66d6ccf552117314a9ff8fa873fe31e815672ad7b2ae38399930c0a752b8a224065a12103937781d6d789a", 0x8}}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x800, 0x0) r3 = gettid() r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x40, r4, 0x304, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x11}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8090}, 0x80) sendmsg$nl_netfilter(r2, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8008022}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0x11c}, 0x1, 0x0, 0x0, 0x20004040}, 0xc040) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000640)) 22:05:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0xf5, [], 0xa, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/245}, &(0x7f00000001c0)=0x78) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0x3}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f00000000c0)={0x2, 0x80000000}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) r6 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x3) 22:05:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000010c0), 0xfffffff2) 22:05:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:56 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0xd) 22:05:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:05:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1, 0x100) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:05:57 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x120) 22:05:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f3188b070a60a77712ce58b713ed9e2b5b9c20fb5894fcdf244cfd9467a52b9b6387e9bbd852f1085edc35610f481a2620946c297f71ed880cf5574c0ce253a7f61d0134181ee9fbff3a5bc3f2f5b749bfa11c84eb833d9a07f3c6e7d") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = socket(0x11, 0x80f, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffff9c, &(0x7f0000000080)={0x400040000000}) r4 = epoll_create1(0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r5) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r8) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f00000000c0)=r5, 0xbbf) close(r6) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffc, 0x3}, 0xffb8) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r10) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r11, &(0x7f0000000100)={&(0x7f0000000080), 0x10, 0x0}, 0x0) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f00000001c0)=""/176) sendmsg$tipc(r11, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:57 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x1000000, "aa7ac9119e776955698791c249e23f2d00"}) 22:05:57 executing program 2: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x7, 0x1000, 0x5, 0x0, 0x1ff}) r0 = socket(0xa, 0x5, 0x6) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "550e4d4066aac9b0166505d85618"}, 0xf, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:05:57 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 22:05:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:57 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x88000, 0x0) r3 = getuid() r4 = getegid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000180)={0xa0, 0x0, 0x5, {{0x5, 0x0, 0x800, 0x2, 0xffffffff, 0x8, {0x0, 0x101, 0x0, 0xffffffff, 0x0, 0xffffffff, 0x2, 0x12c, 0x4, 0x2, 0x8001, r3, r4, 0xcc, 0x6}}, {0x0, 0x2}}}, 0xa0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x8001008, 0x8, 0x3}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x280000, 0x0) 22:05:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x448082, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000001c0)={0x5}) r3 = epoll_create1(0x80000) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000200)) r5 = epoll_create1(0x8000080000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7ff, 0x40) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400002, 0x0) renameat2(r6, &(0x7f0000000080)='./file0\x00', r7, &(0x7f0000000100)='./file0\x00', 0x2) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x401c0, 0x0) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:05:57 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 22:05:57 executing program 2: r0 = socket(0x20002000000000e, 0x10000000002, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@local, @in6=@ipv4}}, {{@in6=@empty}}}, &(0x7f0000000300)=0xe8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e22, 0x1, @loopback, 0x8}}}, &(0x7f0000000180)=0x84) splice(r0, &(0x7f00000001c0), 0xffffffffffffff9c, &(0x7f0000000200), 0x5, 0x1) 22:05:58 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x80000000000000, 0xe, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x404, r3) ioctl$RTC_AIE_ON(r4, 0x7001) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:58 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) getpgid(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004880)='/proc/self/net/pfkey\x00', 0x8001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000004f80)={'broute\x00', 0x0, 0x4, 0x85, [], 0x5, &(0x7f0000004e40)=[{}, {}, {}, {}, {}], &(0x7f0000004ec0)=""/133}, &(0x7f0000005000)=0x78) r2 = socket$key(0xf, 0x3, 0x2) recvmmsg(r2, &(0x7f0000004c40)=[{{&(0x7f00000006c0)=@l2, 0x80, &(0x7f0000000840)=[{&(0x7f0000000380)=""/62, 0x3e}, {&(0x7f0000000740)=""/215, 0xd7}], 0x2, &(0x7f0000000880)=""/121, 0x79}, 0x7fff}, {{&(0x7f0000000900)=@ipx, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/49, 0x31}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000a80)=""/20, 0x14}, {&(0x7f0000000ac0)=""/112, 0x70}, {&(0x7f0000000b40)=""/212, 0xd4}, {&(0x7f0000000c40)=""/201, 0xc9}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x7, &(0x7f0000001dc0)=""/167, 0xa7}, 0x8}, {{&(0x7f0000001e80)=@xdp, 0x80, &(0x7f0000003200)=[{&(0x7f0000001f00)=""/169, 0xa9}, {&(0x7f0000001fc0)=""/191, 0xbf}, {&(0x7f0000002080)=""/22, 0x16}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/79, 0x4f}, {&(0x7f0000003140)=""/169, 0xa9}], 0x6, &(0x7f0000003280)=""/222, 0xde}, 0x10001}, {{&(0x7f0000003380)=@nfc_llcp, 0x80, &(0x7f00000050c0)=[{&(0x7f0000003400)=""/185, 0xb9}, {&(0x7f00000034c0)=""/55, 0x37}, {&(0x7f0000003500)=""/138, 0x8a}, {&(0x7f0000005040)=""/66, 0x42}, {&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/160, 0xa0}, {&(0x7f0000004700)=""/177, 0xb1}, {&(0x7f00000047c0)=""/189, 0xbd}, {&(0x7f0000004880)}], 0x9, &(0x7f0000004980)=""/196, 0xfffffc17}, 0x1865}, {{0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f0000004a80)=""/56, 0x38}, {&(0x7f0000004ac0)=""/149, 0x95}, {&(0x7f0000004b80)=""/67, 0x43}], 0x3}, 0x1}], 0x5, 0x0, &(0x7f0000004d80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r3 = getpid() r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80000, 0x0) r5 = mmap$binder(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x3000000, 0x1010, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000004dc0)={0x6, "e6663cf8e4bb3aa7477280b69e5574574fb49e7fbbeba48c2e5c05b8c40d2c8c", 0x3, 0x4, 0x0, 0x400, 0x4}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000680)={0x110, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {{0x2, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x40, 0x28, &(0x7f0000000300)=[@ptr={0x70742a85, 0x1, &(0x7f0000000200), 0x1, 0x2}, @fd={0x66642a85, 0x0, r0, 0x0, 0x1}], &(0x7f0000000340)=[0x30, 0x48, 0x20, 0x28, 0x18]}, 0xd0}}, @reply={0x40406301, {0x3, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x0, 0x18, &(0x7f0000000380), &(0x7f00000003c0)=[0x68, 0x0, 0x78]}}, @clear_death={0x400c630f, 0x2, 0x3}, @request_death={0x400c630e, 0x4, 0x3}, @free_buffer={0x40086303, r5}, @reply={0x40406301, {0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x68, 0x20, &(0x7f0000000440)=[@ptr={0x70742a85, 0x1, &(0x7f0000000400), 0x1, 0x3, 0x2a}, @fda={0x66646185, 0x8, 0x3, 0x1e}, @fda={0x66646185, 0x5, 0x1, 0x21}], &(0x7f00000004c0)=[0x30, 0x40, 0x0, 0x0]}}, @decrefs={0x40046307, 0x2}, @decrefs], 0x2b, 0x0, &(0x7f0000000640)="e407783e2c494d91ae3381642ac525fe252fd66bd9116ffc8bc5b6ffe30b232aea075b6a61defc68de0aa1"}) r6 = syz_open_procfs(r3, &(0x7f0000000280)='net/rt_cache\x00') ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f00000001c0)={0xffffffff, "65d35392b4f7ff27398fe3dc75038e7e962125e274825345513a57c827dcda7e", 0x3, 0x1}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x5, 0xb, 0x4, 0x800, {}, {0x2, 0xd, 0x8, 0x6, 0x34, 0x0, "b9cde690"}, 0xedb, 0x1, @planes=&(0x7f0000000080)={0xd2c7, 0x4, @fd=r6, 0x2}, 0x4}) fstat(r6, &(0x7f0000000140)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:05:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:05:58 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) 22:05:58 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r0, 0x300, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x80, 0x2, 0x7}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040080}, 0x4040) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x80, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x44004) [ 368.459479] Unknown ioctl -1069001168 [ 368.468184] Unknown ioctl -1070571007 22:05:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000040)="6d7b5d227f0000c70b053c") r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)={{0x108, 0x2b, 0x6, 0x3e6, 0x170, 0x3, 0x1fe, 0x2}, "ed"}, 0x21) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0xffffffef80000010}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x100) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:58 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000080)) 22:05:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:05:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x482040) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000080)={0x40, 0x7, 0x4, 0xffff}) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:59 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000040)='-ppp0\'\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x2, r0, r0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:05:59 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) [ 369.119713] Unknown ioctl -1069001168 [ 369.142180] Unknown ioctl -1070571007 22:05:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:05:59 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) fanotify_init(0x2, 0x80000) 22:05:59 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000000c0)={0x6, "e9f621f8df870a8b7cf5ae3124433db456d3eeacf7142e1e976d3ae57c621e3b", 0x3, 0x1}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x0, 0x1, [0x5, 0xfb88, 0x6, 0x400, 0x5, 0xde, 0x200, 0x1c321a62]}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200)={0x54e}, 0x4) 22:05:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) ioctl$FICLONE(r0, 0x40049409, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x7ff, 0x7ff, 0x2, 0x2ef, 0x32266577ac77b63d, 0x0, 0x6, 0x2c0, 0x40, 0x203, 0x8, 0x6, 0x38, 0x2, 0x9, 0x2, 0xfffffffffffffffb}, [{0x5, 0xffffffff, 0x0, 0x0, 0x5, 0xff, 0x4, 0xbf}], "e59044ee46598087e776d056fc1e1eb76c5c2d2a98eebabb7b0a9a8c8f7201a5486ca8549f49d5e182c79f3031e681c0dde6972c3456ceabe67b6f738f74a6758772425dfbde4e99bc9372dcc1c554ff01a9477ee929bd4c5e4a138451041cb5348d39b75ee508a3e44bacc12384b22cd17107c583516be3a58fba5419c1cf958f093eae169e3a32f454eafb627a92fadd911c7fee17f099b7fcfb195086e13040eb980b132de05b63a91da9e2788b6e", [[], []]}, 0x328) 22:05:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:59 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:05:59 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) fcntl$getown(r0, 0x9) 22:05:59 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) close(r1) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x82080) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/173) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000000000000700000008000000040000000800000005000000000000000f000040020000000000000007000000da0a0000000000000000008008000000ff000000050000000100000000000000e2ec784f0185e41defe350a9cbb8fe8b947b8d7b91035b9e52ae253f00ffaf5236fc5368"]) 22:05:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:05:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40640, 0x0) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000080)=""/39) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:05:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:05:59 executing program 2: r0 = socket(0x1b, 0x3, 0x5) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0xa673337, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0x8, 0x0, 0x5, 0xff, 0x80000001}, 0x14) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffd) listen(r1, 0x1) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x800, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f00000000c0)) 22:06:00 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:06:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) [ 369.990888] QAT: Invalid ioctl [ 370.061826] QAT: Invalid ioctl 22:06:00 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2, 0x400000000007, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d", 0x1}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="080100001200050129bd7000fbdbdf256c72772d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000024000000040000000000000000000008000100090000000800010008000000355066dcd34cdc95ff11080001007f00000008000100df0f000008000100c90d0000000000000000000000000000000000"], 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) 22:06:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x200000000080000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:00 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:06:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:00 executing program 2: socket(0x20000000000000a, 0x2, 0x0) 22:06:00 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x9, 0xb, 0x22, "10a941f0517a3d35e422a74d219aae7b49df12c56c5e9fdcc324ebe59a065ee385631024b032012b84c6b24b31080e0fb27dc52ecb7fd7326ce80810", 0xf, "099748a08a742aa616e2e66618873e746273b4881f77e58691c49e2b850160b285d9b4d3096ce45566d14758df680845a24a4bbc410ed4ffd4dc0e0b", 0xf8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) 22:06:00 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:06:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x48040, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x1) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x4, &(0x7f0000dc7000), 0xffffffffffffff40) 22:06:00 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x404000, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80200, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)=r1) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:00 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000fff000/0x1000)=nil}) 22:06:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:01 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 22:06:01 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x81, 0x0) r1 = msgget$private(0x0, 0x8) socketpair(0x3, 0x1, 0x7, &(0x7f00000004c0)) msgsnd(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000aed3884a126cf0fb14be095b028f999d18832082ba58bbbd4cae32c30d742bd223d6b0675608e15b121ddc6ae5b8620c71d2a3a550840139"], 0x40, 0x800) bind$unix(r0, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000100)) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = epoll_create1(0x0) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x40) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f0000000080)={0xfc, 0x100000000, 0x1}) r7 = epoll_create1(0x800000000080003) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r4, &(0x7f0000000200)) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000dc0000)={0xffffffef80000013}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='6\x00\x00 ', @ANYRES16=r9, @ANYBLOB="000b2abd7000fddbdf25010000000000000001410000001800170000000b000000047564703a73797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000180)) accept$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000939ff4)={0x2000201f}) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000140)={0x43, 0x1}, 0x10) epoll_pwait(r5, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:01 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0xfb4ddb9415e77267) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) 22:06:01 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000208000}, 0x8, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00Q', @ANYRES16=r1, @ANYBLOB="040429bd7000fadbdf250200000008000100000000000c00040007000000000000000c00040009000000000000000c000200010400000000000008000100000000000c0008003f00000000000000"], 0x1ac}, 0x1, 0x0, 0x0, 0x4000}, 0xc5bb507193bd3561) 22:06:01 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 22:06:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:01 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 22:06:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r4 = epoll_create1(0x80004) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201e}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) 22:06:01 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) accept4$inet(r0, 0x0, &(0x7f00000001c0), 0x80000) 22:06:01 executing program 1: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @remote}, {0x6, @random="6ec31a274ca9"}, 0x10, {0x2, 0x4e23, @empty}, 'veth0_to_bond\x00'}) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x1, 0xf851, 0x2}}, 0x30) 22:06:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:01 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)="04", 0x1) 22:06:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:06:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x10001, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000007c0)=0xe8) r10 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000900)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, &(0x7f0000000980)=0xc) r13 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000ac0)=0xe8) getgroups(0x5, &(0x7f0000000b00)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) r16 = getgid() lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, &(0x7f0000000d00)=0xc) r21 = getgid() r22 = getegid() lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ec0)={{}, {0x1, 0x4}, [{0x2, 0x2, r6}, {0x2, 0x1, r7}, {0x2, 0x1, r8}, {0x2, 0x1, r9}, {0x2, 0x7, r10}, {0x2, 0x4, r11}, {0x2, 0x3, r12}, {0x2, 0x4, r13}, {0x2, 0x3, r14}], {0x4, 0x3}, [{0x8, 0x2, r15}, {0x8, 0x0, r16}, {0x8, 0x3, r17}, {0x8, 0x6, r18}, {0x8, 0x3, r19}, {0x8, 0x1, r20}, {0x8, 0x4, r21}, {0x8, 0x2, r22}, {0x8, 0x5, r23}, {0x8, 0x1, r24}], {}, {0x20, 0x7}}, 0xbc, 0x2) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) fadvise64(r4, 0x22, 0x800, 0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) getsockopt$inet_mreqn(r1, 0x0, 0xef5e5c81b8d7c48, &(0x7f0000000000)={@multicast1, @loopback, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x9, 0x4e21, 0x0, 0x0, 0x0, 0x20, 0xbe, r25, r26}, {0x3, 0x100000001, 0x0, 0xffffffff80000001, 0x7fffffff, 0x9, 0x4, 0x5}, {0xde, 0x2, 0x7, 0x10000}, 0x2, 0x6e6bbe, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d3, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x3502, 0x4, 0x2, 0x0, 0x200, 0x8001, 0x9d6}}, 0xe8) 22:06:02 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @local}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) 22:06:02 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) getsockopt$sock_buf(r0, 0x1, 0x2003d, &(0x7f0000000100)=""/16, &(0x7f0000000040)=0x10) 22:06:02 executing program 4: 22:06:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:02 executing program 4: 22:06:02 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xfffffffffffffffd, 0x7, 0x0, "aa7a08009e7769556923321f01a8067f1b6d00a93343aed0ae8791c249e23f2d", 0x800000000}) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/124) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x420600, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2b00000037020003050000000000000006000000000000002b889e487dafa465c5785b9c53893e8a1c90156edf4a57fb0202785429b67302efdb9225d0e19d2c472d07c6a57cdb78eefbb7484d2fb0402463d549", @ANYRES32=r2, @ANYBLOB='\r\x00/dev/video37\x00'], 0x2b) 22:06:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) pipe(&(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:06:02 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000080)=0x100000000, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x3, 0x80, 0x100000000}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:02 executing program 4: 22:06:02 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000001340)=[{&(0x7f0000000140)=""/241, 0xf1}, {&(0x7f0000000240)=""/202, 0xca}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x3, &(0x7f0000001380)=""/47, 0x2f}, 0x2}, {{&(0x7f00000013c0)=@can, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001440)=""/145, 0x91}, {&(0x7f0000001500)=""/201, 0xc9}, {&(0x7f0000001600)=""/92, 0x5c}, {&(0x7f0000001680)=""/192, 0xc0}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/237, 0xed}, {&(0x7f0000002840)=""/149, 0x95}, {&(0x7f0000002900)=""/245, 0xf5}], 0x8, &(0x7f0000002a80)=""/121, 0x79}, 0x7000000000000000}, {{&(0x7f0000002b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/8, 0x8}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002c00)=""/127, 0x7f}, {&(0x7f0000002c80)=""/117, 0x75}], 0x2, &(0x7f0000002d40)=""/151, 0x97}, 0x100}], 0x4, 0x40000001, &(0x7f0000002f00)) bind(r0, &(0x7f0000002f40)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @rand_addr=0xfffffffffffffffd}, 0x3, 0x2, 0x2, 0x3}}, 0x80) dup(r0) pread64(r0, &(0x7f0000002fc0)=""/179, 0xb3, 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r2, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffffb}) pkey_alloc(0x0, 0x3) fcntl$setflags(r1, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000003080)={{0xffffffffffffffcc, 0x0, 0x100000001, 0x1ff, 0x0, 0x5}, 0x4}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x258, 0xa2a7}}) 22:06:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:06:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x200040) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x20000018}) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x646a60d87cbe740f}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x20, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x4000001) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000280)={0x4, 0x100000001, 0x4}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)={0x10}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:03 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:03 executing program 4: 22:06:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:03 executing program 2: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0xfffffce2) 22:06:03 executing program 1: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x80000) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:03 executing program 4: 22:06:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x80000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:03 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x40400) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) 22:06:03 executing program 4: 22:06:03 executing program 1: r0 = getpgid(0x0) mq_open(&(0x7f0000000000)='-mime_type\x00', 0x1, 0x0, &(0x7f0000000140)={0x80000001, 0x1, 0x10001, 0x4, 0x9, 0x3, 0x8, 0xffffffffffffffac}) wait4(r0, &(0x7f0000000040), 0xa, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) 22:06:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000000c0)={0x8}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2800, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:04 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) 22:06:04 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x90, 0x3, 0x4, 0x100, {}, {0x3, 0x0, 0x2, 0x2, 0x0, 0x400, "b2fa5c8f"}, 0xc533, 0x1, @planes=&(0x7f0000000080)={0x5, 0x7fffffff, @userptr=0x800, 0x2}, 0x4}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) 22:06:04 executing program 4: 22:06:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f0000000100)={0x5}, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:04 executing program 4: 22:06:04 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4, 0x6, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000001c0)={@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, {&(0x7f0000000140)=""/15, 0xf}, &(0x7f0000000180), 0x8}, 0xa0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000000c0)) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x44040) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) 22:06:04 executing program 2: r0 = socket(0x20080000000000a, 0x800001, 0xb) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:04 executing program 4: 22:06:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:05 executing program 2: r0 = socket(0x4, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:05 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 22:06:05 executing program 4: 22:06:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x8002) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000200)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r5, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbc}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x23}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x81}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x28}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8880}, 0x51) r6 = epoll_create1(0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000080)={0x3, 0x8}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000180)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:05 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x1f, "18998d53c6ee5c8d5d69b4c0675d3577e5f3e89ed166bb9c23823b713f80b3e8", 0x3, 0x401, 0x10001, 0x1, 0x3}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0x0, 0x71765e5f, 0x9, 0x0, 0x0, @stepwise={{0x9, 0x100000001}, {0x87d}, {0x10001, 0x8001}}}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) eventfd(0x3f) 22:06:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() dup(r0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:05 executing program 4: 22:06:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() dup(r0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:05 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000180)) setsockopt(r0, 0x101, 0x8f80, &(0x7f0000000040)="f052e8999fcf74e3fc57f9a7ba5c6d8205fbfd8724ebf58b878682707e9d7a9cd621cbcaf076a37ca8edba6900c7f280e4d886ff437a362e4c4ba252991b49655772943fa735a8e136e54c1a597a968bc2c7e30ee9225b6ab70c02a178e12f1a1b256ab8e9dd09598719b2bd2fa606d2fdef8919bffa82aa29016fc096b4e622e2bd964f3eb54da47f2acd9438c53aa24862a636728fb7c7ab1f7a2128cb08a9f147bff871e96ae5b3fb7c58a7db8f288e923b106497c74d52ad88ef4393396d41ad", 0xc2) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:05 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', r1}, 0x10) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "90baf2fd4da449065e482182617dd7f279b34d45"}, 0x15, 0x3) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x9e72, 0x4, 0x8, 0x4, 0x0, 0x3f, 0x208, 0x8, 0xff, 0x9, 0x6, 0x8, 0x61f, 0x7, 0x1ff, 0x0, 0x0, 0x9, 0x1, 0x200, 0x8, 0x3ff, 0x7fffffff, 0x6, 0x5, 0x2, 0xffffffffffffff5c, 0x8, 0x4, 0x1000, 0x2, 0xfffffffffffffffd, 0x7fffffff, 0x2, 0xfffffffffffff4f6, 0x6, 0x0, 0x8, 0x0, @perf_config_ext={0x7d07, 0x1}, 0x440, 0x4, 0x6, 0x0, 0x3, 0x6d, 0x1f}, r2, 0x2, r1, 0xb) 22:06:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:05 executing program 4: 22:06:06 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) 22:06:06 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x400000007, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffb, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ae5c88ca94922fb7eca07690126b6a51b48bac4b295e787f0fdcb869dd3da85c988a0f181fb5304d1c0fc33456407f454071b9f336d2af30dc3550571bd36e65f52e4bbf5e1ea7ad20d56f6782500c84e37cad8e67a82af41d67bee0d787e1b12e345e45d119b7bc4ca4cd2718dc3faa01df754689e078f688cc064fb646a4c1b34ea879803b425efd60258e20e8f33db3794d6f17c6a071e13f21a06ca8acc9e9f70003e55ef7802e828911a894cfd0b5ac0352188989f48fdf20e34dcd581428f3999fecea036a08dfc8de4bb0b6db27ec9e3fe6834649e0ba59ea247b2e13b763ca26e5bc28026d0fbe8137a8f6bfcf32a3"}, 0x10) 22:06:06 executing program 4: 22:06:06 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0xd1, 0x2, 0x80}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) lseek(r1, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() dup(r0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:06 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fanotify_mark(r1, 0x2, 0x1000, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) 22:06:06 executing program 4: 22:06:06 executing program 2: r0 = socket(0x20000000000000a, 0x803, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000080)={0x401}) 22:06:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:06 executing program 4: 22:06:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:07 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x1, 0x8, "aa5ac9109f7769556923321f01a1067f1b6d24a93343c7d0ae8791c249e23f2d", 0x33424752}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getenv(0x4201, r1, 0x2, &(0x7f0000000040)) 22:06:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x22a000, 0x0) mq_notify(r0, &(0x7f0000000180)={0x0, 0x41, 0x5, @thr={&(0x7f0000000100)="7f5564a2", &(0x7f0000000140)="2364287d66581b8c9b8fb1b05a0778d12f8ce91615"}}) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) 22:06:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f12382e3f2288a750da48729dab691a4057b5e413ea177317d6e7501ef8e6c9fbc779375e89e93985f1735c00900ce73487202272629b623e6918be53f48878cd5e4d98ac8dbe085e1bcc5b324518ac9943361de6644455fed500dc90c74a05000000aa2acb3a9b1f83234b954a91b439c8b5bdd487d1b13145f76eca1043637d161b44206a85580447c53d346193a01879e5daa7839728") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x800, 0x381000) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000140)={0x53a, 0x1, 0x9, 0x0, 0x5, 0x3, 0x3, 0x6c15, 0x5, 0x10000, 0x7, 0x3, 0x0, 0xffffffffffffcee0, 0x2, 0x5, 0x6, 0x3, 0x1f}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x280fab147bd3ed00}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="14002bbd7000fddbdf250c0000004c000300080004000800000008000500ac141423080008000600100008000500e000000214000600ff0200000000000000000000000000011400020062726964676530000000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x8afce15f987de245) pause() 22:06:07 executing program 4: 22:06:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:07 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x10000, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x8001) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:07 executing program 2: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:06:07 executing program 4: 22:06:07 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) fstat(r1, &(0x7f00000001c0)) 22:06:07 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f00000000c0)=@rc, &(0x7f0000000140)=0x80) r2 = signalfd4(r0, &(0x7f0000000040)={0x80000000}, 0x8, 0x80000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000003c0)={0x0, @speck128, 0x2, "2eef338100b39dbc"}) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{}, {r3, r4/1000+10000}}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xffffffffffffffff) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @raw_data=[0x6, 0xfd, 0x1, 0x9, 0x4, 0x7, 0x488, 0xffffffff, 0x100000001, 0x1, 0x0, 0x7fff, 0x10000, 0x401, 0x400, 0x0, 0x8, 0x0, 0x2, 0x5, 0x1, 0x4, 0x7, 0xffffffffffffffff, 0xfffffffffffffffb, 0x5, 0xf11c, 0x0, 0x100000000, 0x3, 0x7fff, 0x504b]}) r5 = semget(0x2, 0x3, 0x504) semtimedop(r5, &(0x7f0000000240)=[{0x3, 0x15, 0x1000}, {0x3, 0x5}, {0x2, 0x7fff, 0x800}, {0x2, 0x3, 0x800}, {0x2, 0x2, 0x800}, {0x7, 0x400000000000, 0x800}, {0x3, 0x2, 0x1000}], 0x7, &(0x7f0000000280)={0x77359400}) 22:06:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:06:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x802) syz_open_pts(r3, 0x80000) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x10000000}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0xc, "9c8bb3f1fde5b7256079e5f2"}, 0xe, 0x2) 22:06:08 executing program 4: 22:06:08 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:06:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(0x0, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:06:08 executing program 1: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000040)={0x7, 0x0, 0x80000300f, 0x6, 0x9, {0xffffffff, 0x6}, 0x1}) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x10000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x7, 0x4, "aa7ac9067f1b6d00a933433f3202000000000600"}) r1 = fcntl$getown(r0, 0x9) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0x0, 0x1, 0x7f, 0x3, 0x3, 0x2, 0x29f, 0x38, 0x151, 0xffffffffffffff01, 0x8, 0x20, 0x1, 0x9, 0x6, 0x2}, [{0x60000000, 0x7fd, 0xfff, 0xe000000000, 0x8001, 0x9, 0x9, 0x5b8f}, {0x0, 0x503, 0x100000001, 0x18d292ea, 0x7, 0x0, 0x0, 0x4}], "d75dbb7d713379a1cb430f08cf5bbdc845f989b872a7a39b39d21c103953aeb9736626b04233cd251499a1cc654ace507033ff7db7b9be41703b4f308f6c24f9bf81498c53885e9d472a4734e72a6d82561ad1430252d265b0686fe7ea95e962ec2d0f83038d6a47", [[], [], [], [], []]}, 0x5e0) write$cgroup_pid(r0, &(0x7f0000000000)=r1, 0x12) 22:06:08 executing program 2: r0 = socket(0x20000000000000a, 0x400002, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000040)=""/16, &(0x7f0000000000)=0x10) 22:06:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/8) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000080)={0x6, 0x2, @raw_data=[0xffffffff, 0x615e, 0x1, 0x0, 0x1, 0x8cd, 0xcbb, 0x101, 0x4, 0x80000001, 0x8000, 0x254c, 0x3, 0x4, 0x1, 0x234]}) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000440)="da7cdfef773429e022fdbee2a07f5c5d384a8c0db2ac1cad356a7adef4c870f79e9f8a9c5abd5cc3469a84c345b6de5d8648a976d24b84a1377302f975f73f2c8360136132b54b7f277c65fe299f399f8029c2b538dab18149db3fc5de7aeedbb3") r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) accept4$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x3, 0x2, 0x0, 0xf, 0xa, 0xffffffffffffffff, 0xfffffffffffffffc}, @alu={0x0, 0x0, 0x0, 0x9, 0xf, 0xffffffffffffffc0}]}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0xfb, &(0x7f0000000240)=""/251, 0x41100, 0x1, [], r2, 0xb}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40000002}) sync_file_range(r0, 0x5, 0x80000001, 0xfffffffffffffffe) 22:06:08 executing program 4: 22:06:08 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:08 executing program 4: 22:06:08 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0xfffffd43) 22:06:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:09 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x10000, 0x3, 0xfbfffffffffbfffd, "aae28e156955692332ae87a4c249ea3f0d00", 0xfffffffffffffffe}) 22:06:09 executing program 4: 22:06:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(0x0, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:09 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:09 executing program 2: r0 = socket(0x10, 0x3, 0x5) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x39b) socket(0x20000000000000a, 0x2, 0x0) 22:06:09 executing program 4: 22:06:09 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r1, &(0x7f0000000040)=@vsock, &(0x7f00000000c0)=0x80) 22:06:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) r5 = dup(r4) write$eventfd(r5, &(0x7f0000000000)=0x5, 0x8) 22:06:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(0x0, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:09 executing program 4: 22:06:09 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:09 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x5000, 0x1, 0x7, 0x4, 0x4}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:09 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="1603479835307bfad5ab3f905de78db7541a95edebd86d7f1c5623e4979c22a8a2b395a5672eed29cdfabf5fea656e331ebef727d208ada23a8f3e10e89452106042edb820bce2ac9bd60f16fa36321f3c3f55f3d8bed8ed3d77efe267737ea253cdb0f68234bb19dd06a654a7e29b807133ccb3ce441fc9cbcb37c1ac0ab39387bbb9844c77d9ce46766ad663bf68c8915f22d0fb5d9925557ab4cd4272b32377f49553e18ce45adb78d73238fbc42711014f435aeaba9c2c6a985584e650adf1320072dc4c0820bc749605f90f858e982545b49562631858502e839716e2c164a0ef75d22d2113587973bd2e8cddefab", 0xf1) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 22:06:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x80000) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x80) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:10 executing program 4: 22:06:10 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) 22:06:10 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xd1fa, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x82, 0x80) setsockopt$inet6_dccp_int(r1, 0x21, 0x1a, &(0x7f0000000180)=0xb8f4, 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x100, 0x1, {0x8, @sliced={0x9, [0x7397, 0x9, 0xfebf, 0x9, 0x5, 0x1f, 0x0, 0x9, 0x4, 0x3, 0xfff, 0x8, 0xff, 0xf4, 0xdd5, 0x10001, 0x8001, 0x401, 0x3, 0x7, 0x7fff, 0x3, 0x1, 0x7, 0x7, 0x58dd9220, 0x0, 0x80, 0x8, 0x0, 0x3, 0xffff, 0x2, 0x3, 0x9, 0x0, 0x0, 0x5, 0x3, 0x80000001, 0x3, 0x10000, 0x57c, 0x0, 0x9, 0x2, 0x7fffffff, 0x80000000], 0x400}}}) 22:06:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 22:06:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/4096) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r5, 0x6, 0x1, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:10 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000040)=""/16, &(0x7f0000000000)=0x3) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2be8) 22:06:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:10 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@ethernet={0x0, @random}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xe7, "143c4a3aa5f104a1eb85ebe596d4fae482c405900a647258ec6be9242727d06b96411ac5e5748ee491604f934650ee96fde47026ecc9d29417835d1aecd94260aef8c87a19b6e5f6457d02f69d62658e684118b2b561380a76a422a2c2d73c162dea0e3545fb3cc8d195920c3c4cf6d3de73e4b67206cebca6fda9ea5c3a41ebf880611142cdc974727468a65d65b941b611c4d9b345ee010b7976ba6c38b6cc269e84930bd3fbacb9ac8372bff406c65e210dadd3e60d265c1a127379c2f3f146d2f9ad474fe8ebb5efc42d967cb675c8917e61cde35f8f76b086d33255c7b8bfe23068889417"}, &(0x7f0000000280)=0xef) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r2, 0x4) 22:06:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0xffffff89, 0x20048044, &(0x7f0000000540), 0x10) 22:06:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) r5 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r6 = getpgid(0xffffffffffffffff) write$cgroup_pid(r5, &(0x7f00000000c0)=r6, 0x12) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x420300, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x10000) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:11 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x2000, &(0x7f0000000080), 0xf, r2, 0x4}) 22:06:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:11 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)={0x0, @data}) 22:06:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, 0x0) 22:06:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:11 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000140)=0x7f86) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) writev(r1, &(0x7f0000000100), 0x0) 22:06:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x6, 0x400}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={r3, 0x54, "b3dbd352f3c7c2fb44a03affaf3d86e970e4aea12f893457354039967eafd90d0e40e69ff79cf66c244034a677427b07f1760b3de239cea1f07046742e5b00796ffbe50ccf17a87df1532f1ab61ab0354a4ad45a"}, &(0x7f0000000300)=0x5c) fchdir(r1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'gre0\x00', {0x2, 0x4e23, @multicast1}}) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x200000) ioctl$sock_bt_cmtp_CMTPCONNADD(r6, 0x400443c8, &(0x7f00000000c0)={r0, 0x101}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000080)=0x4, 0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000200)) r7 = epoll_create1(0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r6, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x2, 0x9397, 0x6, 0x4}}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r5, &(0x7f0000dc0000)={0xffffffef80000013}) ioctl$RTC_PIE_OFF(r6, 0x7006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r4, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 22:06:11 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xb6a, 0x2001) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) fremovexattr(r0, &(0x7f0000000180)=@random={'system.', 'em1\x00'}) read(r0, &(0x7f0000000080)=""/236, 0xec) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:12 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/63, 0x3f}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/255, 0xff}], 0x3) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:12 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x246, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:kvm_device_t:s0\x00', 0x22, 0x0) 22:06:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:12 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2040008}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfc, r1, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2c7}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x216}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc53}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 22:06:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(0x0) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 22:06:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:12 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0x6}}, 0x10) 22:06:12 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/14) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000001c0)={0x80000000, 0x0, "204a53074ad595f68a303f25accbe47ff0b775e8dca5de96614cd40c353887d4", 0x3, 0x200000, 0xfff, 0x7, 0x6, 0x5, 0x4, 0x5, [0x2, 0x1ff, 0xffff, 0x101]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201c}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 22:06:13 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) fcntl$setsig(r0, 0xa, 0x22) 22:06:13 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x9, "1c1f8279b2527f0c928a801fa9f0e2866943e35e974431c78f6d3c55b1bb75e6", 0x800, 0x8, 0x3, 0x0, 0x7}) 22:06:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:13 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x28a000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='/dev/vga_arbiter\x00') socket$isdn(0x22, 0x3, 0x11) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000080)={0x7f, 0x2080000001, 0x80000001}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@rand_addr, @empty}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r3, 0x4) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) 22:06:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(0x0) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0xffffffffffffffff) r4 = getpid() ptrace(0x4208, r4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000080)={0x1, 0x0, 0x7, 0x6, 0x2, [{0x3f, 0x7, 0xf800000000000000, 0x0, 0x0, 0x80}, {0xab, 0x2, 0x2, 0x0, 0x0, 0x181}]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 22:06:13 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x7ffff}) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x0, r3}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:13 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 22:06:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3f, 0x40200) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x7, 0x1000) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x8, 0x1f, 0x5}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:14 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_flowlabel\x00') r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1110002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="eac9", @ANYRES16=r3, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f00000000c0)='/dev/video37\x00') ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 22:06:14 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x102, 0x7) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x22080) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10000, 0x200) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(0x0) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:14 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x1b2}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}}], 0xfe, 0x0, 0x0) 22:06:14 executing program 2: r0 = socket(0x20000000000000a, 0x9, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:14 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40000000, 0x7, 0x2, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0000491c249e23f2d", 0xfffffffffffffffc}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x4, @pix={0x80000001, 0x101, 0x4c47504a, 0xe, 0xfffffffffffffffa, 0x200, 0xa, 0x9, 0x1, 0x2, 0x2}}) 22:06:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x80003) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000000140)) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x10003, 0x90e4}) ioctl$DRM_IOCTL_AGP_UNBIND(r6, 0x40106437, &(0x7f00000000c0)={r7, 0xde0f}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 384.684746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:06:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:14 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xb, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0xa0800, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000000c0)=0x7) [ 384.832880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.839871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.952083] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:06:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:15 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x10001, 0xd532e5cece0e72fd) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0xe8, 0x100, &(0x7f0000000080)=0xffffffffffffceaa}) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40, &(0x7f0000000140)=""/16, &(0x7f0000000100)=0xffffffffffffff96) [ 385.035305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 385.102481] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:06:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1, 0xfffffffffffffffd, &(0x7f0000dc7000), 0x8) [ 385.171185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:06:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 385.266914] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:06:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:15 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000001c0)=""/154, &(0x7f0000000280)=0x9a) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020526bd7000fcdbdf250200000034000200080006000000000008050000f7ffffff0800030003000000080002004e24000008000900ffffff7f08000300070000000800060053b000000800060004000000080006000000000008000500040000000c0002000800070002000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:15 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0xf, 0x18f6, 0x1, 0x84800, r1}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000080)=""/81) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x1b2}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}}], 0xfe, 0x0, 0x0) 22:06:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x7, 0x3, 0x1f, @empty, 'bridge0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:15 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x40) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000001c0)={0x1f000, 0x10000, 0xfffffffffffff801, 0x2, 0x1}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x100, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xcc, &(0x7f0000000080)="484c96a66c8dd29692a26d6487802df37034be89d6328baafe70f3786e761d922575d5aff43cf0b691fc1cd899f854e0ec8e44254eda0c35d3688a4ed8d53879d002c3d201def829b01abe423664bac0cea281406e8b2ba4fa3e6850f2188e61deb6d2dfb32bf199dae7973939f4194814993f67fb88615a48e804866525c41e42ae2c3b0f0ab64454a2998b071bd2ca0cb829f60d795a78b74dc23ce4e2c56a0d8665c9448dab6306aa22d75433a6216e903fecd603e064c90279372fe372e7b12e8479874d1933081c53ba9194", 0xce) 22:06:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x1f25ec4a16db9014) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000080)={[{0x1c00, 0xd3, 0x74d6, 0x401, 0x1, 0x81, 0x1b3, 0x4, 0xffffffffffffffd4, 0x0, 0x7, 0x7ff, 0xfffffffffffffffb}, {0x1000, 0xb63, 0x9, 0x1, 0xff, 0x3ff, 0x4, 0x1f, 0xffffffffffffff7f, 0x800, 0xfff, 0xfffffffffffff5ef, 0x81}, {0x9e5, 0x7ff, 0x400000, 0x1, 0x7fff, 0x100000001, 0x81, 0x694, 0x3, 0x33a9b442, 0x80, 0x100000001, 0xffffffff}]}) [ 385.937401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:06:16 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000001, 0x12000) [ 386.050443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:06:16 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x48100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000880)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000008c0)={@remote, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @loopback, 0xddd, 0x7, 0x2, 0x0, 0x8000, 0x10000, r1}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) [ 386.184793] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 386.211829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 386.249951] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:06:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:16 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 22:06:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x482600) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f00000002c0)={0xa0, 0x0, 0x3, {{0x6, 0x3, 0x7fff, 0x1, 0x4f, 0x7f, {0x6, 0x6, 0x7, 0x9, 0xffff, 0x3, 0x5, 0x20, 0x0, 0x0, 0xb87, r4, r5, 0xfa53, 0x5}}, {0x0, 0x3}}}, 0xa0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000200)) r7 = epoll_create1(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000440)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r8, r3}}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r7, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000280)=""/4096) 22:06:16 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) eventfd2(0x7, 0x801) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@initdev, @initdev, @local}, &(0x7f0000000100)=0xc) clone(0x802002001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x3, 0x5}, 0x8) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r1, 0x8038) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000200)={0x800000000000000, 0x8, 0x2, "aa7ac911eb77695569cf000000a1067f1b6d00a93343e23f2d00"}) 22:06:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:16 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0x800) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000180)) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x101040) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) fcntl$dupfd(r2, 0x406, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x80400) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4a7}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r3, 0xe7, 0x6, [0x2, 0x6, 0xf3, 0x1, 0x7, 0x13438000000]}, &(0x7f0000000300)=0x14) 22:06:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\\\x00\x00\x00\x13\x00', 0xf29ab82004d8fac7}) ioctl$sock_ifreq(r0, 0x100008923, &(0x7f0000000280)={'eql\x00\xff\x00\x00\x00\x00\x00\x00\xf7\xe0\x847\x00', @ifru_ivalue}) 22:06:17 executing program 2: r0 = socket(0x16, 0x0, 0x8) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) dup(r4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\\\x00\x00\x00\x13\x00', 0xf29ab82004d8fac7}) ioctl$sock_ifreq(r0, 0x100008923, &(0x7f0000000280)={'eql\x00\xff\x00\x00\x00\x00\x00\x00\xf7\xe0\x847\x00', @ifru_ivalue}) 22:06:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:19 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x20000000000000, 0x1ff, 0x5, 0x100000000}, {0x37913fd5, 0x8, 0x5, 0x8ccd}, {0x100, 0x6, 0x3, 0x10000}, {0x20, 0x8, 0x92, 0x7f}, {0x9, 0x3, 0x100000001, 0xd94}, {0x58, 0x7, 0x0, 0x3}, {0x2a, 0x100, 0xfffffffffffffffb, 0x7}]}, 0x10) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x2fc, r2, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7b42}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x158, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x610}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MEDIA={0x110, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda5a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) 22:06:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:19 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30020002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000) 22:06:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:19 executing program 4: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 22:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) socketpair(0x1, 0x80000, 0x6, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_dgram(r5, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @host}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8000, 0x80000) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f0000000100)) 22:06:20 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), 0x4) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x7f, @mcast1, 0x100000001}}, 0x7, 0x5d0, 0x2, 0x48b2, 0x800000000}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x94}, 0x8) 22:06:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000080)) 22:06:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='timers\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x5, 0x7735775f, 0x2, @discrete={0xda36, 0x40}}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) unshare(0x0) 22:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x3, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000280)={r5, 0x4e1, 0x2, 0x9}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r6 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000003c0)={r5, 0x1, 0x2, 0x402}, &(0x7f0000000380)=0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000002c0)={r5, 0xf6}, &(0x7f0000000300)=0x8) pipe(&(0x7f0000000400)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x83, 0x14}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000100)={0x7, 0x876, 0x200, 0x101, 0xe71, 0x9, 0x6, 0x7fa, r8}, &(0x7f0000000140)=0x20) 22:06:20 executing program 4: syz_emit_ethernet(0x1f6, &(0x7f0000000000)={@link_local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 22:06:20 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0x6, 0x0, 0x2004, 0x101, 0x2, {0x6, 0x4}, 0x1}) 22:06:20 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:06:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) r5 = msgget(0x0, 0x2a0) msgrcv(r5, &(0x7f0000000080)={0x0, ""/123}, 0x83, 0x3, 0x2800) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x4ac841) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0, 0x3}, 0x20) 22:06:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:21 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40000, 0x0) getpeername$inet6(r1, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000480)=0x1c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fremovexattr(r1, &(0x7f00000000c0)=@random={'user.', 'ib\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1f4, r2, 0x402, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e26}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x835}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}]}, @TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa449}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4bff53af}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf78}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}]}, 0x1f4}}, 0x48004) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x9, 0x7e5e, [], &(0x7f0000000040)=0xe7a}) 22:06:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000fe1e0000000000001b00000005000000f80500001001000000000000000000001001000010010000280500002805000028b1b42c789b1faa0905000005"], 0x1) 22:06:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8408) 22:06:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000340)={'bond_slave_1\x00', 0x8001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='bridge_slave_0\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000003c0)='nr0\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000140)={@dev, 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@loopback, 0x59, r4}) fcntl$getownex(r0, 0x10, &(0x7f0000000400)) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000440)={0x0, {{0xa, 0x4e24, 0x7d03, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xd0b}}, {{0xa, 0x4e22, 0x8, @remote, 0x80000000}}}, 0x104) 22:06:21 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xd) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)=0xfffffffffffffffc) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000440}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000fe54a1d03f33dc4ce957b02e0ed384cb5a", @ANYRES16=r3, @ANYBLOB="00042dbd7000fcdbdf2501000000080005000400000008000300000200001800040020000000190000000000010000100000060000000800030002000000"], 0x44}, 0x1, 0x0, 0x0, 0x24004810}, 0x8000) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000140)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0x626e7ef26617f0a8, {0xb6f9, 0x9, 0x80, 0x1}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x6, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000140)) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') 22:06:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000000)={0x10002001}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 391.719510] bridge0: port 1(bridge_slave_0) entered disabled state 22:06:21 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x4, 0x1, 0x7, 0x7c91, 0x7, 0x4, 0x1}) 22:06:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000340)={'bond_slave_1\x00', 0x8001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='bridge_slave_0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000003c0)='nr0\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={@dev, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@loopback, 0x59, r3}) fcntl$getownex(r0, 0x10, &(0x7f0000000400)) 22:06:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000000)={0x10}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:06:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8408) 22:06:22 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe9eaaf9cf664ab4c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @local}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f00000004c0)=0xe8) r6 = accept4(0xffffffffffffff9c, &(0x7f0000000500)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000580)=0x80, 0x800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000005c0)={@remote, @empty, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000700)={@local, 0x0}, &(0x7f0000000740)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0}, &(0x7f00000007c0)=0x14, 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)={0x190, r2, 0x110, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x174, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x804}, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000900)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000045c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000004600)={@remote, @multicast2, 0x0}, &(0x7f0000004640)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000004700)={@loopback, @multicast2, 0x0}, &(0x7f0000004740)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004c80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000007d80)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000007e80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000007f80)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000008080)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f00000080c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008100)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008140)={{{@in6=@ipv4={[], [], @loopback}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000008240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000008380)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000083c0)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000008400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000008440)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000008540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008580)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000008680)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000008980)={@mcast1, 0x0}, &(0x7f00000089c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000008a00)={@loopback, 0x0}, &(0x7f0000008a40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000008a80)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000008b80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008c80)={0x0, @remote, @multicast2}, &(0x7f0000008cc0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000009500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000094c0)={&(0x7f0000008d00)={0x78c, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r7}, {0x1ac, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xc52c}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0x5, 0x6, 0x101}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r11}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2c}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x22c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9c}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xf0}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r19}, {0xc0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xcbb}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x21c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x78c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:22 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) 22:06:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") inotify_init1(0x80800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) socketpair(0xb, 0x5, 0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r3, 0x2000}, {r0, 0x1}, {r1, 0x2}, {r1, 0x2000}, {r1, 0x4000}, {r4, 0x1}, {r3, 0x8000}, {r0, 0x4}, {r0, 0x40}], 0x9, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) r6 = getegid() lstat(&(0x7f0000000680)='.\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, r7) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000080)={0x1000, 0x10000, 0x800, 0x4, 0x100400000, 0x3}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r8 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0x270, 0xd0, 0xd0, 0x0, 0xd0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x5, &(0x7f0000000180), {[{{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0xa}, 0x0, 0xffffff00, 'veth0_to_hsr\x00', 'sit0\x00', {0xff}, {}, 0xc, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @rand_addr=0x8, @empty, @icmp_id=0x65, @icmp_id=0x66}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x9, @rand_addr=0x617, @broadcast, @icmp_id=0x64, @port=0x4e22}}}}, {{@ip={@loopback, @broadcast, 0xffffff00, 0xffffffff, 'veth1_to_team\x00', 'rose0\x00', {}, {0xff}, 0x2f, 0x3}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x11, @local, @multicast1, @port=0x4e21, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0xc, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @icmp_id=0x65, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 22:06:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:06:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:22 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4501, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)={0x3, r2}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8408) 22:06:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x80000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x2, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0xcd, &(0x7f0000000080)={0x5}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)='@eth1{keyring-wlan1vmnet0$security#proc\xda\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) rt_tgsigqueueinfo(r5, r6, 0x1e, &(0x7f0000000180)={0x2a, 0x8001}) 22:06:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:23 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "aa7ac9119e7769556923321f01a1067f1b6d00a93343aed0ae8791c249e23f2d"}) 22:06:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:06:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8408) 22:06:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x400) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:23 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x28) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000400)='y\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)={0x0, @speck128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) creat(&(0x7f0000000080)='./bus\x00', 0x188) kexec_load(0x1, 0x1, &(0x7f0000000380)=[{&(0x7f00000005c0)="0ad224e4f3719dcca6ebd4db70457f6ab400743dd3ab74c5741661ff67831bf593712d57eee22ef590805769e71db59ba1b27c2a0d0dd5dc6c49e9d9865dfbe4e4d04f9a20baa4be5ac8318c4751c0944c52afa1ace4080e6efbea34bc2fcdca6eeea830603db5d80b2d0a358e6a5c0eb7f6f70ea1a627ae2543a97ce14067c75554299a5d0857d8253b95dd028090285b17fc0c8e4e37d44914a952c084652ad6592d3e85229cc4b81633e53b5a9850b8d24937fb398ca910a6fa2f05510c1da68a85a827e16d02592271a6930d32c72adb3a0cea1c21f3dbdf3411d2fb1397bd3b872f0b2d676f77bff99fe0edbfed2a360741cc81854046ea517e923acf35fc6c034763ea4c3460decddbcbe446f7ec09b844b5f606115bddf514e8bd5f94617bb45d8308d4363eae6349bffbe8c93a273c675b00be07f27797f5edde745d6833ee9cacff86edb46fd294c4c4c6cddea9c3a0e7dfd2b11bf264c27bd5fed314036679a551e793b21c5250ac59b591afa2b3b841a0904b8d860b16c691885ad3cb4fdd2e1b5561c7c50fbf6df67695d741aed5a091c9e542ad8f8f6fe74d3a0175e88093c0be676f149d36e8dff61adb5ef39fcffc9e565d4b1021ada9e98d59f9e94f7298353be940c24e8e1a92072394f4918d4b20fffcff2e807797f8a8baa85b93cd512eca4744c3a5e2f3c30c4a426ad3a706dbbf41e53d615426957fd0c151fd9d0313e4f7620e58b87e0eef92f3d03944b16d13c7cc0012b1d5780c32e2038ea5a16106053b1435705e92f0f70604fe4942f157061cd12231ee1b9d6e5745fc377c49d471460925e7ea80acd70632dada5202c63cc64dcb83e66ed0a0028eb61285ab799cefcdd407fb3fb2d389403a2419175ca9141bbad4c74f4902ddfaa29a709521cce5f0f2337b2d290d4ff65dea03f7c1abb09f951d69db5a6627dbcf90445023ad7439d7e02f7c9a8db11694649bcf2c625a485a65b6a96408848e54dd84d4aa8367809f8c0ab7a08350078af599475b7f93bca38ef5e2e75b4d2e5299e423463a91dd300008bf54bfb7b4e9e2052678dff0968429471e9a667881f0f644cb93d574ca79bcec764e511af94c372aac238af19114aac59cb479189bf81ab1b4c6353873941fe39da2e86deeeeabc6953ce5394de73083f6502c7f36102cb1b1691700bbb20ff0db46d47698127ebdbc8fbfc2c49b60b6207d19da4d96c4268762a50aa218afc9de5ad9594743ac189607569103b692678fa12e88e6c342f94f560a0d5ddab6bd918a703f4455a35877889864daddd1a7d8955dfceba25c71f1ab317d44635ae337b90429c8c2ae63f56b161236b4acde02909df32abbe64c2e8248b5abf5b41b475907bc3cd0f46dd062318e7d473015658a6cd32e35a54bfa0e218e532999058bb9280923cee363ca66f3ca204c184d42c0c9a83848aaa06c958c7d277e632062faf8591750ec959a28dee6967722a579d0473b696be56c6696634c3f202f3cccbf496ea929443bb0b0c663b8ea2b178c574b4301bb3fd990dc80a9de2fdbf49041929653dd170770f24e556110d8a570ac072674361591a2b3f1cd1a7c1a6ea6b270e914914732394f2fa51c54ee27d6113cdde8ece50d1f9b426bc67315255887a833872f0634505672dc2f8ec9d15affe1b63b7cd1ec2de9cea189c2c85154b09b90d7c5f55f372d727e49c84ac8b3d8bb92dfda485adc915ae3e63db0ec91d61add2d4fd5fea8d896636f7fbd03644937015fd6408a8e9c472180b1c35d3f72da633018399d0ca6bec0247093745ff1e104d8b313348678da2ca1017c94e8d072e03d9ce379cccfefd5d88c350d856b7e87aef4d5c13f1d8f5f852381da46fd214fc55f042cc7e5291ff0ce151124280c78c0430e6781ea41a493b9f3ea6b4b0f002ce3c1655170cd172d0877fa8ff6b914874921e29a466718ce1efd4ff3c2c60172ab60c1b42ca583e2c542b62320ca0ce22e42fbf96e87a23a3b388bcabe7f2acb93b27a4904d48f53f7f70b758406df43b3e1b79d67562e8e3f7fa4172e767ac8b93a8e7cecab923de979e8cf6e8be8269cec7cc2dc381597f89229238d3102d68cf3de6132235e9a79a53f8dc05e00a170482554b3e6f43e253c4e8dd5887b56022fb812260022ff51599cf39c6ec5058d892a493e2302237e53ca2e631ba9c68716089f9c8a10e14de07f2586c39c9b24e812fb14849bca8ca77c678c28bb57a261a52371ac0da7b638e665b3d04f856baaff3ae8737c498ad3a1cb4d322f46a4a6d8ce74b462f0ac0636ab35f44748d6832dfbdeedf4969128d9f48750d06473debc0b792cfe90f0c4761f3bfd306c5818c7571779e4a311020e766c8e7335266af3acbfd2408d6553c4e2160180e60b6d4357caaeb3be2fec884c081a59bc5aba51aaebbcb83e67e4f0511f54ebb1de4adc426dbac50f57581f9a3f589f7a6ece25cbf28255698520683a5f6b19efbb99127aa49eead2af9efdc636f3e52fa8a5997cc790158207f7974e6f8cc4f828ef5ca1e1c88ae4c7a3ad4c8e2c468bfbedc158bcbc6dcb6e4707a2e9f6fa840fe2f29afa80714e913971553f63f1eb712291eb9278f31a888f0cc69e8e8791982df0416a932cbe6a1477593f160168bf09b7a5f8a997ecdcff3393ac510be35ad82d50a8a155636d40ef061d1531e42c4f50fcebb3c581cb9eae45730efec53a341ed99ad9b22111cb0b74408ac28f7184e0ac81366ab3b922263783e44eb7438eebdded6366f9804fbf10f2162d64a871bfb324e1dbbb35297b7f051da2a2de3d559712048bd73cb6d8b21820c797119ffe09e7f19c8b520e7b3f644b3acebc69c7945394bc91a210eb26ba8a37ada136e3174f33f1e1cabb1481cd153798105f4301d3f51e5502ac0fc6c5e9547d32b76c494c7406735db0731bd77753e27777b09e91d153655d976a95d3eccd8777ed4325be591beaf3d0c732b33f056234977744d186b61957d61de14f1ae58ac1504017428d927e17060713c8051c8ff2e952f5c9fbcd1640a62d96ae551892f96378cadbb882a343ec6675cab9b156cd3e4b6481867e512948063b6e2e66a127e0578f85a8806859f830be45900f2e3a71bec91ffd80f4865aee7369b32bf25d1c5c609250541200b6fbf4043a5e04e8d66c9da119786ce40f1e02d0d68115809a48cfc410947c9cb3d513af488d1fafd8f71682cc94ad8d6185e7ced8816038b0168666942221e466f301283a71421be58dadc502f221ce53071d9b26d29153620a2fbe8c348539f2fd2f1bb09a33c70ff9da0312845ecb7d4ab27376f1c1b09d43a220e63bd986c5d2ca00eddb89208a68e7c3a82ccb89f097fe25986fad08cd133ed4e709be11ee248c6d13130d7a1df222e0cc715a22c55296400e91177cb3420eb136c63b5e4749178da9da2774ecfd724a4c0713ddb541a5d9bba523785e2adddd74a106e1350ea4caf6bffecf1722c222b266eb7dd15170d446f8ce37f117b772b7ea5cf3b9ed9ac5749685cb8b6d0402e8b4c153f0bc180a361e8a5438d35850669b430b93559111cf9bbc4a9e74e3a87631a647a727169d72d8fea49085794cec7f4ed0b39808cc1c90c4ee248d04eacd8ea271a376e517569f19b3da99b18fa1be274a49d20d3a3ec9b0cea8fa1c334963703c11a51550e247acd3c618e0cba09dd66c47bcaffdae44ae2b77319737dd77dde971ec8c54379b7dbf04a2b71bb58af6869e7164135c31800d4bcee634f33c0c6a21b4e976c29046c4e6663e96e640cf0a95e12a0d93f0098e2c51d4e0059c24d2c9dd1c045b305215b811bccc6636fae4a5e7f5e5df1ed9baefa3fb64938ef8dcfe165dbfaf80814f102f6450b4317ef184e51a75f0d5eab88ae7e0b33fce2b0320509bf0dd0790e8435548bd848bf8aeb96586d2bb8cebc99f9c54deceb8c48b11cec3bf7870c39ca22ef98b29df8b9e78656ca6ada0136f6359a477cde005a8be2701bbf70feee14a8520543edf8f596c987b1f765a87ef20773acb070da237684ca2e4bc534a4b1778be2cc8c500231224545edd02f785cadc9aac604e2a38f12f8a887e0e7d5e41fd982b59ff5c44dd7215c6c67ab6634cb268b90dd658498ebc0d8ae6ee84e3187b8d72687976fe6850cf9910f55855bec16a511b440c4c554855a1ff54a0a6d2cf72ba1cde22eaa593de0adfe451dd7da0d564f831c0eb7ba30d8e558d27a7cd2e78e36d529fe6018a8471d2bdfb9e41320f31c20f5344441b25280607529efb9998177a7b2c724c38de45ca057c7de6b5a094c49869aef05f3f4277de054af37d7ac87fd499f99ab598b97f7640dbbe6550acf2145d5df0e83ab39f7bd804861bcc5c6129d4bf9659ec76527dda794e4e87080800327f1585a2b23e00aebfc278c7a1664b19358cf95d727f799ee9bffa20355e6e0ca74b28c2c737dba7870a4329872cae1fded0fafba71843fca1ec45e865bafc71ffbac38a6b66df2d90fcfe4109773521a11c9cf64b5496bd2ddd34aed6d6d9b587a47da0b2e1bdc81f6d9f8c0beff1b15309054603e6ad7f17d769075031fac893d631e816a65da3557f34bb8aefeeb85e5de0b76abfd59a7376b4626c1f79bcc09bea0146021881e20580c9f571921ae9266e28b91910967fefcf799eb49e4ef550693c39751d1a348ea38206cbbf7c0e95e5451e615198f5eeefe10e5677b19810f875483a00c6500a23b505dd7105e1420b5d2a88893462ec67ce0b2a8c2df40f314aca7de3661dce960c0c9401afece59c575e3e2ac94e5c1657965a2bd72a0450b9d6e243154017b9864a15ea0d850db7cf6f684a4b0ae1afbaf6683156dd05d2b6f3b6072446260d9927454955dd9836e300c6edcf4e0737c949171a6c8aedbe80b39f9ee2d4a59c61769bd7fdc7acf8dc7db5d84393fb084bed59192aa382948ec412630cc1157095614f8e3ea506ebf8ae905dc0ef07e7eec9614838461a6a6b9d5944b8b3ee0327cbe5957825106a84123c5a6e40a370d2e43a7dde70317c10270eb9b6684e6289967dd688f3892e741c1dc6fa98d563087a388cabf8b2a3739aab88f8662366d24f60f65eb22394694805369f07831954771531b64afc68336432da272ffb847f498656ff792ced7615d0f9604dd36f2bd0a4feaf9f4c24dece3c4474bdcbd6dfd66bf42471e09d09384d231ed4a56766785e7247fe6d476a6eeb404fd225ad0c1c203cf0ec37f249087191807395ad16a22877c86b623be8210075ad92c6cfd930953050f9844b30002c3d87a2cfc6d2bfe5a87e48f06fc013595c5f4ed7258f789b78f8fa9d7d3ba7080e04f806fed54f5dc08ef96891575e8ebeedbdee49f166fe82ea54e211b6bf34167196e79dd9fea59b1d1ca2b11d65cf057adbdf307bc1d5ebd0e875777ff6d58ed18ed256b2bb90456a5f2471441a79c11b79cc91eef769f0ea08d8690e336f46fb6e1a86d3f2c91db6f99c24db6b618718a4884c0fc5092f1bdcb925214c75c85917ff752334e8d54c4fe36826ec32ea2eeef05575f790210c458591424020d53a63acade4364e1c8c346a55e54438137428f75b6d43ea64548a09cb72f3f820a33b3af4b936a94d31001e81bdc7ecd7ae4f0aa2b9aaa4d764ae07b999274bcac309a91d65345b6c5a55493d211343427d9e5c5510e7aaf22d8c00c0de295da56740fd921cf7a9f256fdcd5471f2ae2d552a05a0251a99b39e262f4b911d4b5d0cf5f5b89308806b0cd81362c5555d17eb1732481375d5a263ca157f2ed2", 0x1000, 0x0, 0x6}], 0x1e0000) getpeername(r0, &(0x7f0000000140)=@pppol2tpin6, &(0x7f0000000300)=0xfffffffffffffd62) 22:06:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x5385, &(0x7f00000000c0)) 22:06:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 22:06:24 executing program 4: 22:06:24 executing program 1: 22:06:24 executing program 3: 22:06:24 executing program 4: 22:06:24 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) 22:06:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x80000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f00000000c0)={0x0, @data}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x4000) 22:06:24 executing program 4: 22:06:24 executing program 1: 22:06:25 executing program 5: clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:25 executing program 3: 22:06:25 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) 22:06:25 executing program 4: 22:06:25 executing program 1: 22:06:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x480, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, &(0x7f0000000080)=0x40) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:25 executing program 1: [ 395.072948] cgroup: fork rejected by pids controller in /syz5 22:06:25 executing program 3: 22:06:25 executing program 4: 22:06:25 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) 22:06:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2800000, 0x40) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x11}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r6, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x800) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:25 executing program 1: 22:06:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:25 executing program 5: clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:25 executing program 3: 22:06:25 executing program 4: 22:06:25 executing program 1: 22:06:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000000)={0x1, 0x56}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x2000201c}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:26 executing program 3: 22:06:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:26 executing program 1: 22:06:26 executing program 4: 22:06:26 executing program 3: 22:06:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:26 executing program 5: clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:26 executing program 4: 22:06:26 executing program 1: 22:06:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:26 executing program 3: 22:06:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @broadcast}, 0x8) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x200100) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x10001) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x8000001d}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:26 executing program 4: 22:06:26 executing program 1: 22:06:26 executing program 3: 22:06:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x402, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xfffffffffffffffa, 0x4000) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x1, 0x1000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x82, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0xffffffffffffffff) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:27 executing program 1: 22:06:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:27 executing program 3: 22:06:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:27 executing program 4: 22:06:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 22:06:27 executing program 1: 22:06:27 executing program 3: 22:06:27 executing program 4: 22:06:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:27 executing program 1: 22:06:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$inet(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1c221c83}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r2, 0x1000, "f2f35e1db197030e363ff2cb2583cc04d6a9a7a9a5b51f58a1833836b40115d34f257e926bc84ec04c30543a6e4840c205edd19e034b9b18a886320883ae559c3ab0de83f78bcda98f5c3cc0af85446c5dd3fc74107e46966c5df30e23f6da02a7eeea60a450af63d3b399bc68c8927a789afca60061a82d516515515a885e452d3fe87de140cded6208be60d256373e33992a0093db255d87c58b6e7465acee67a2ee87c4b8811eafac628f50f0edec10eec4bb94576038e6b2b37f7f4c5c0b8f9b6f58ec441d1eb371c684ae5e47959a49016344fae565ee7b813b226a8f1ba692c67bb54456a3f6a214bc45506abae882b7daa70bfeed6e6164d41dc630cd707b4b58fd1f86977b1585c681a1dd7de71fb0cab6160d478327f640353d2d10357b9aa25e72c50feaf932fe58d6c835cbde2288acb230f85095fe47c22d346e8172bbc6db3c1f4667cacbf220d6b265e1d3f1bcf0d40e3f9fcbef58413866b951958608987204082c42a6ad6330687ac05c0898d37979d5f696db584eeb5bff5349ec1ddb033053a1330ff973643a06e45871127daba568dd2d768055e674ca9359f88887af813989e0e72b03fe8011a43cc638806756b11dbfc43952131f7b01870b87412230b78e0a40217620ac36202fe8194ef616160ec7620f0937ab8b25b94af5376318c03f9816a4817836761534993e8dd29d4c7de9a3834a5c91ec5acff0ecde1be0db55bfda8b8868cce5e40464884d4b9ce63b34dc18b7f171562179e6d4f9e7458f7c67cf0914a7e331293deae8ee04f2b4607bc2b7e5ba937b6e6deb2fd477b59d83d0bde5db85a8412a7bff96f8ea732ce2522ee6053e04a4583ff0a353f3e3447e919714dc0e3d3c62f83e2bbeb8caa58c65795aae7803b7a03eee7360223ac5064ad149a18fad60ed24e8f069771cd9d9d43c93a7c80174b6c3dc699d4a5534c51aee25069952d19d90cd0806cd45ee977cef0a22de0128ff8e9c6a8930cb2a64b77c2d01e58e9816fd2d0ce9e950811ca45c9baad565da7608acca591be3781fcc2734664175df244fb9ded05cc1a086ca078b092e669e1904bc5ef70ff04df8e078f4733848a1da1f8a85443f54c78d093f5ad8e5735c80535c50cd6b6a4f5702b98b76ff870c9f23dd2acfde4d340afea3f274a3c389c3f0b8a02c44a8e9567437070750757bfe2547923bd36524ffe7a4daab0b5318bc75d3fcb67f81ef426718af88e2bbecc4080aa7b9613a676b74d1cc51091f73b7fd9b9d9d83c7b59fbf63d13176aecf96c2c79a26901a8a5b04929377d6fd2ed2a9ebc32c88bd83a3a5c65c69592ee348a87fcc3dab89f400b4722f5d6c52a4672399667b0bd672313d29533b8a58c184072670e40205c2c13f0fca185ce5e1e1031b080f1a3cf2b52c9dcf00e5db4a33e81a2a76fe84c0a6954d7d1bda0b09381cd8408d51954a806df60a8a8a3f0adadf3d3dc64ec00e0dbd19cb0793b44929e5a7cba874f6e3d1ce2bb67b851c938b696caa46e3827817b912c3c2228bacc5e918148ee79f8ccc20a2246aab19d8be5d2f4572ca9025d2f9f78264983cd04aef1225ae1bafbae3da732d4378f1371d20fe21485365bd231f80d0a0f938dd66aadd038efff0b7ce3b7ee674353b49b0a2e589a2903827306176498cc4f21d3c81f29c12db2e9d5b18e96e18201728aad23fe4ada0b59fd6d28bcc9b6efe8622384cd2bf21f0088697c94f3e9ba9b59da54e581e46b163d7aa97d8cc3f42f900727b87921ec70c0d9389b05ac6bdd206caf384802bf316c6f2bf45980259920d0f51b875cb3349da94ba53176eaca89a0525df0ed23f2cc6707818e88bb23e98774ac66d917924c589eb1ab0962bca4756f191b4f9f612872d69d58be15f929c3834c6c62a5ca1453eee78043801affc7fc7e8714f872656d4acab52d14932dc7abb2655631789064bee6bbaad3a16efd574566402e33cc423344b12b6d4718b7971cb8cb3a3bdc0ddaaf7d02706d80043d5ace2dc33fab5722df28937beff39684212ce4a7a8e9b68697e990140f14384142d6f77ff2d84fff295796c38d39d7ecef6632f8ff807ef8114ae575ac38f2de00534fa885b7c58631b595d0e60b23843ecdce5fb50223b7cc94f7b0ed8bcc80da218aca923109f26018657f5907bf28e200d3daf97bb8d4f289fc6e5a13b8cdb8f63ffbf33fe4dc418bf691213cb346ca0eae545706af0c3b3a3414d3746bfe72fc873533b64d554037795770dce635f01abf1ebab3f25fd6aba672b927bb762aac54aea033792bb09530f4239ccd4c0553a079908934cde363692dc241219b88175157124461f17f5fe6ef763fc96a01dca5be6b40aefdab0d12f4a5fdbf824b7af0e2cba76d2a06d195bd4ccc1185863948268001b5796989ea2107c5d68aeb5dc5f704d8893ebcd16d6d18be055aac2491e32e307f82d360d6ba356f49b9f1749c8ecb31787c0220de734c06d6d306e0524b15696fb3ed85094a6bf0397c2e57c140c2cb29985088e41984b5aae641f7d4649053bfa0e3f219e80a062bbd63cc0c3dd8569475aea969e4d08da875f9bb0530746cac79c03b4681fb0b91a8c8ae69b491c1b02c890f2e53a4eaac147794d907f60ceed86aeca34677ed8c2e7df2d9e08b29efe6b956c14fa38a2cc6fd875f894c598f2e5d378ffb7dd3ff1b4cf27793460790c65c6c2e9d0759b5ce02513ee3937ad3139c78b29393ebaee285516c06e6de274c4669131c1e7980fbeebe10cb071f8654aa5a51a0bd04b8901c9b31ca8bfd4c803e969e7d5edf7188f0418f4e8769976fea57a51ecc16055ab0fc52c5bf6073b4440ece2dd2fd065672ccaec85ac91c17e914913bf3504431a134b381f67c8c4eec70f0f94e02845aa902ff7a2a8951c171e09ce33dcd06fdcd4977d73ce052e9088ab5a711d1e31b13a6b50bbe574eb5b0841f161dd35ba8d939638af849e2ee2f660c3c9d1e9fc066870e2ec6b5897cb170b01bef616b7635f26f7b39000f5ee0d06bfc5e37166e2f51ddc36c33fed270b5b52b636c57e5cd3d7352c92125d0aa53d8a128311ab919eb56dea9e503dbf08080f201634828ba89966299e0c0135b15d033708a219efd347016cad93dfde7fcdbcc43d9ffab98436cc0fe703b46e9eb4e853d7a40cde3bd14d243c0cb2fe397b450be707b09a05198a182f95b06cfd1471b5e9580172766aabe165e5e1eb156f3741b827f41d163bf7a7fc7f312f97ec1edf814e5ca6ae95b4393abe5f5c8c6a1f8bf149d7fb87f0a0442b3b80ea2ef5db5a14317a3225f3c9617bc732649ef34fb066b9be48fb025703d26c350d69f076b2cf4a662992b8488f467fdc06338a0782cc68abe1837c7d0f9f04dda05959a34d18a57bd7e1a670fcee8b0f3410ab865f279e48a2a3b8fb62a00a99d8bea9a95b90be24190d27de7bf659af60bf0e5c3bcb9e9d36783afe8906a019cdb1ed425dcad87bfcd93918c7f88c93afffe5c4820fca89f91c724fb30aacfe744b94c8f5660a0ed22f7cca91a7d9e888e69d6cc592c858dc06b505ad9d487179c1224bbaa743e7d6aef352c1c561cf77f8264eb06fd780568836d819c3daaa477d46311ed9c8e6e0fe23eb68a061cad6d4b2f8ee2b0a4f265aca3d730d02c148c5743f0d830ad8db137bd916dda13a26657fe29dbb69dd89f7514ebf68b60b725180d07f80cb20ea13e888049594ebc6577cb0abb612647974cbd7af580a6da416421fe7aa12133c117b1f25a4bb1cfcaa288c7f1d88814f6e5f193f011d1b97e06a1da37e584f820df473e0d78b65a219af0b86914b4bb8b045d6631a253ca5c082d72d24c7a505a75a276ae29d6c30d8b3ab3974823cdb22d1eca8c8ed7aa0b5bfaba7f475ad7f16f9a812f3f8d309d09e4afebae466e2aa64a85ca404e48dc571aff0d63e59f79173a0a3feda077a82d04362ef29cf8f6f151df1cec79680d5fc5e565289c7539e8aa285aca2b92a153a0a6ebdd4826a16cb32d26b54d0688bbd05cf9238e98bf7a7ee7980c001fbc40b80261433a5ddf49d9308ab8d0e373ad735cbf5bcdc53f4a332b4a54aa221e288c289a675e837250a8f8483c6c383b3755c31fa13b9120e2804126db867fa0e36ce1130810d9a2cb1bf4a6024a54af18582a0b198baa64237c095063481b98a301b835d3ca14b8565f8464d0c99cf939061dad0f775de70f8d51ce2f62b7030c804a496cfa92881246ac66ebf3dc58a7b00c4deef591e8192cedb34d7218b4c3c1ed2463c185038115b491d8dd091b279fadbbcdffe730988e09fb55365a39b21ac7b8e7375d2328ffda64417a8b967c42e0e3b6b25a8c887dc157d62779666997f6d20dc82e3c6ed3ead31ab1705bedd2f7178cca7b1e7e05cdaac53dcb705f8829898eb14ef41fd548cc2f23ac21e10c5276afb0a53d1475f59697b05065e8887a4a275136589ccbdf68e5092206713a79c518c55e75a10722fe64e9d9835ab63883c493a13dd4c9c12152f002d6e4d43521c095c211505c79cec9b4a0acad3223e0a8f22b1f890f7284c12a7d23a5baf9b4e7e26b5330d6a8dda39d2f14b433b18ec3571e9aa48a72d27509b42b24fb0aeb7a90cbba4a0490e828bbce7ee16fb1e4c603ec77d9bd2d0f84f6f02f669e09d2b95be2545abf232d58330ea40be008b260798aeb9dfebfac4f2f82526734ed14333791c2d5af9df44b048806c13fea2917846487ab530a502f8022d55114173e3cd5c99dd6f0031a505b4e8a408dbea56deaf5116903c00df91e1a229b5e858d7f2e3a562e1a15267c96cbc936272b5503a8b7968ef382e2000fcda03bcdfda2e69c9b1ef2c526999487aa75a72826571d3f76cb28de3de84b6b629553a7bf6c025d532baccc61dd3162ac438ee745786c1e751bfa80e732afad285e1ff9e18fae7e216552b459c73ee33895bfce4561137b64bc0c392ee549ebc8666a875362ca5487f12ae5a15e68e4aa9788161e030c443386c63ebaa3328d5ad6d70b7adb7070781ff3d30d8047a09fa3211ec3dd9cce1448b3df2403e6e52c47aa298d1839be608a78efccef1f06229ee2a18e4a0ed5cfa409721689f8176d2fb6dd8dd91ea96c7db4890647d24834f6974e487affb1e94aa38b81dbf769667619ee397ca5452b8daf62ff25444357dc3d53077cc4cc416356088e56a0f83d481c170ae2076e254014505b59097976274822affb7b04d8f9f2dda8414b04d39858ae4fa321885de4c0e679031616dbb21d8d313e2d515162f0e5888100dd949d4fe15df529015b9981f0178ef3001300e69a4418d0e4c6ce31221d4ed050f9b9d029835e3671e115c33f2793cf236f132ca31b18067b925cbafc16f45e6bbb9f7bcd37dea8de6583e3400d7457e329f8190aec23cd9b9ff12f6667ceaab4c4355e2ad3abcff811552f5cacd79115f9e07b6bb8506f48590504fbc231f8c3315799ed9cf8dada8009b89a6a3f35b6964e8f78c253dd0b21463ad1889b4ed2679b849110f1d6e2163409d6a8da0f061d725622a0a9f62030b98c6f1f4e54d6a5bf011a774aa4568f1702e3fcc96b28ff0e87f64022766be5c0931eb08ad93c4ec74b6f50dcd13492aff9f5f808ac998f24261743ad9e16a9b6e890f4621130396710a30aa06c67a77f8d161c0517cca6dab47b36619de097ea9d14d2278eb0b04eced43d2ab57c03b99367cba1c67ad690e1f680909dad3d09e4011772ff21b8c2cadc1f2d6559973f191cc948670abf4a76b13593fd2dea5014ca82bd11704149e20a8a9a9"}, &(0x7f0000000100)=0x1008) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r4, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:28 executing program 4: 22:06:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:28 executing program 3: 22:06:28 executing program 1: 22:06:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:28 executing program 4: 22:06:28 executing program 1: 22:06:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40880, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000dc0000)={0xffffffef80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000100)={0x2000201f}) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000180)={0x9, 0x401, 0xfffffffffffff0a0}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:28 executing program 3: 22:06:28 executing program 4: 22:06:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:28 executing program 1: 22:06:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:29 executing program 3: 22:06:29 executing program 4: 22:06:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000100)=""/100) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffef80000013}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000080)={0x0, {0x8, 0xa0, 0x6, 0x6}}) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 22:06:29 executing program 1: 22:06:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:29 executing program 3: 22:06:29 executing program 1: 22:06:29 executing program 4: 22:06:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:29 executing program 0: 22:06:29 executing program 1: 22:06:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:29 executing program 3: 22:06:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:29 executing program 0: 22:06:29 executing program 4: 22:06:30 executing program 1: 22:06:30 executing program 0: 22:06:30 executing program 3: 22:06:30 executing program 4: 22:06:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:30 executing program 1: 22:06:30 executing program 0: 22:06:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:30 executing program 3: 22:06:30 executing program 4: 22:06:30 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x318, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x307f, 0x0) 22:06:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:30 executing program 0: 22:06:31 executing program 3: 22:06:31 executing program 4: 22:06:31 executing program 0: 22:06:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:31 executing program 1: 22:06:31 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000000080)) 22:06:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:31 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 22:06:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00'}, 0x0) 22:06:31 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 22:06:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:06:31 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:06:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 22:06:31 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000001a80), 0x0) 22:06:31 executing program 0: sched_getaffinity(0x0, 0x8, &(0x7f0000000540)) 22:06:31 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000540)) 22:06:32 executing program 3: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000100), 0x0) 22:06:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 22:06:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffde2) 22:06:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 22:06:32 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x318, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 22:06:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 22:06:32 executing program 3: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000100), 0x0) 22:06:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) 22:06:32 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x810001) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000301) ftruncate(r0, 0x5) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1, 0x0) 22:06:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) 22:06:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) 22:06:32 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) close(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffdd5) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:06:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) 22:06:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:33 executing program 4: rmdir(0x0) prctl$PR_SET_UNALIGN(0x6, 0x2000004) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x137) close(r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 22:06:33 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82023000"], 0x1) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights={0x14, 0x7}, @cred={0xffff14ac}], 0x18}, 0x0) 22:06:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:06:33 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:06:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) 22:06:33 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffde2) 22:06:33 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='ramfs\x00', 0x800050, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 22:06:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x18) 22:06:33 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 22:06:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 22:06:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x18) 22:06:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)) 22:06:34 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) clock_gettime(0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:06:34 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:06:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x18) 22:06:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") 22:06:34 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x810001) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000301) ftruncate(r0, 0x5) 22:06:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xf) 22:06:35 executing program 2: r0 = socket$packet(0x11, 0x1000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0), 0x4) 22:06:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a}) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) socket$inet6_udp(0xa, 0x2, 0x0) ptrace(0x420f, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) pipe(0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000002e40)=ANY=[@ANYBLOB="8a"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) socket$alg(0x26, 0x5, 0x0) 22:06:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:35 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x810001) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000301) ftruncate(r0, 0x5) 22:06:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x1}, 0xd3, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/24}, 0x20, 0x1, 0x1000) 22:06:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a}) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) ptrace(0x420f, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) pipe(0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000002e40)=ANY=[@ANYBLOB="8a"], 0x1) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f") 22:06:35 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x810001) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000301) ftruncate(r0, 0x0) 22:06:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a}) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) socket$inet6_udp(0xa, 0x2, 0x0) ptrace(0x420f, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) pipe(0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000002e40)=ANY=[@ANYBLOB="8a"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) 22:06:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 22:06:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000094) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x500}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000001900)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x258, 0x258, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000740), {[{{@arp={@multicast1, @multicast2, 0x0, 0x0, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x80, 0x2, 0x20, 0x31, 0x1f, 0x0, 'bcsf0\x00', 'ip6gre0\x00', {}, {0xff}, 0x0, 0x18}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac, @local, @empty, 0x2}}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, @empty, {[0x0, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff]}, 0x0, 0x5, 0x8, 0x101, 0xffffffff, 0x0, 'bridge_slave_1\x00', 'lapb0\x00', {0xff}, {0xff}}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0xb4, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) 22:06:36 executing program 4: ioprio_set$pid(0x3, 0x0, 0x0) 22:06:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 22:06:36 executing program 1: getrandom(&(0x7f00000004c0)=""/51, 0x33, 0x2) 22:06:36 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffde2) 22:06:36 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f00000001c0)="f2de52759c740e1298e33ecc22243ca8edbc78d0412d5add5a903df8888cbbf2411e6f9acf4fb8f5a450baf1b72716b1c2ffad01abe3b1043f5c23d4b5e0467a54f986528e7a73a6194890091ded070def564e3e0c928414871b07d6ec880f0c55b9502d576ba13d87392fbbf0597bc376760ecff08591916b845b9a1e4a2fb5fa51e460c77e93e3bde9dc9bd41aea9be4a564f5534bfa5214055f91059ef7fe10f9f6d12c5105e8796228ece2c830127a2ac4f71d0dd0f38c66c91f9ccd523b007e35b53c9f13e73c4e1ef7634854deff1baa54771247806df40a001f2945eb557c3741d85543663029ae578b3ea9c910df1f0ea6accf6ee11b9828d2e5e2938fd90f3e31b6aabe31f16874883c48d8d70daf5af6cc481533c5c594d8f10ee6f6540570c922ebc287e6858307fbc74321cc0a24a4a65d534619b9f3057ae05bfc5cc1996f4366a98922f1bbd5afadfffe29da6f750e7a54e905e5450918b5d371a7ffc393fb28ee64b48b9434e02420e0c8902cc38a4604fbb1e38bd1ab6a3442970e0d51bcfa3b5f83409ce8db19223eba7b89722d560e310b50ae01495863a8f06c7a2c6d10e5c0c5516be55c294e642332891dd8751535c5e8a8f1e0e0fc73c0698b971d3adf2027fd543dcdf5f2802465b4aeea5d5fe9b459b58787d05e5b1a780cedd27055497b52034aa75e181527636384759c373221877fd96794beecef31dc234e13b64634704738aeeeda9d1d30992e992fb69d9ef562177fa7c5413ae256bf15d41a53779b54b71c25bb7a043f762298b5bfe9d8611c652e7dee0d215053960479aff6d935992ff56d5d9f9aaebd120a811ff813a50dff7a229fde519f76e38320123728d2076a45c0a28fea7740f1eed8837fa1ad1321f0d2663f4f63607c7b7feb54b5a29ab2e75d2d34f098b9f103c139988257f57c2f566e1bc50d0a03e6d46f57c2146e9b085748b9f72f790db0829801c79b3ef3f5687e07b5508af4bf16fc4e6580d9016ca4567382905a1029aea6647bc11c9e6c82f04364842c3341cd1b49c5502dcf7222b504c00fcc57e825855ba90d57a242a66e120cf990b4895d159a5b0d69480a790ee8b1e74ee9f442a01d10540d158ae9ef59d3d36d3941816b05bc9659aa6b5ea7e0eb8e59680796410e5d77bb7efc087a37b14518cc66fee5e9972fed5a0ef78dcd2d2ff70065735acb8f01077f1188fd37afd9df74bdc8b31061872d4a4853faad8eab95432c9853d8fdbcabf8782cb7f7955a4163dcb05f690524b40ee933f4324a740806dacec5040ea9a81593435989f58907fc57ac4b5c893e2ca5292e5597f53483187d3abd753d071d8651dcc8f0b8bbc275359fe64d8c5cd01e1815484798e113143bc312ad32f052856ca1e6ed818fe1160b640d29a417aaf8b88ec0aabfeef75a8950ff269a73517628d5cba5713b3c3968cde54aac14f3b3cb910b91449517692a9f93db8303ff4a2806eccf523c7e6b24d363c71b6491da0a7d6a14bf88815797a06a205e721ee07bcabac159f77c2bd95ce0bc6161c262dc151da29b14c98d689e310670170954efcde47cff095346131cb98e3cd739b56eec261a67480778a373665106c49eadf20d94348fe46bab1847eccb735173c81e33a6bb370c7cd9189b9937cb2189e38bd74115839d0a0d7f89c59e3aa8d99d82f1e3f438b39b127e76a55e02973da6c7c90da6376c1806399072e54844716346f36cb268f9acb04db81f87fa9f7ec0f17e5498abf85d8f942618c850cda339e299d6d6863b80e4d845fc90809994d94e26aa86b8c9f1dd2ef9a8c13a080f5ace718ec2d4eb48edbc01ceade5eb08e81c4998c0e1cf8ad67f26edf85c5d056cef7f796e5fac4da81aca38de893803fe5dfac0cf98ecbbc325b2ea30708c41900230ce7ad1254f64505eb889c9b80305094a272a9b2cc953ea7d388c14da5f13cdfeb596644ef34788b339cae24aecc49f5d46faeed48149f90f7923e75f6f090b99ee7fc3e84d7242595649422fd070d0996b57004fd8e3d8fe853167b87c98da19a56e457a9d7080da5555a04127eb267f2892ce172758db328707e52fe186f9c2769b52cdb0449f8d686fa2f43dea8ffeeb020ca95c8961ad2224acafad67f4e5b19e0db4ff385d592b2671f8e2367d3c23cb608e38d89023a285cead3ebe08a3be9fba3be16e18ec6fe5c9578e60379661467d97607e8ca24e5a09b60920fd649130a1f4e4c59992d320e9aee2710ed56dfbfd41c3590c27f3dcf63330bb8d1ea580bd9046451424d884a4c2036a65cdd640b60d5fb73236a9659ebd6cce9614db6cbfb395f3f27e58bc901325881abacd08d2e3b9171bec7b552e7425f7410a7106826f2c18e96430d796063fead4c55a47773f1426cf2316b7aa0592ad85ee3b076ccadc40810905f549700d6b65bf95a57798c1b18c3a68912ddaf795d74d9a8fdad690cacc42838dcb84dcd3938ef6067fbd79c88c8c58dcc116bc5c1e35b9220e89837525fbe5ee463692383f35fa353c17c17ec123f865ce4b96652860305b7efba1b64f3681a41d0c5406871549f50cd2421bfe8bd2b72a3bbad454a348ca3f2a48ae36ab2a49fa8777fa9f52fd3d29ff8478ecb25a23ed8ce7c40be4acf4367e259b9e08b874768b0d7ee237a45e49ae6e753fbce6138cb31dd1dcf390ab2bfffa1bb800e38e50a6a588182fd4bd3c4a89141ae077b4199680140794282db4208bd3e153ca048d327382f202d90af23e3251cad394a064d896421ba3402b6dc6a4658587ade06fae0a9bf7ad18d733361dc7beba9619cfa884da691b55faf36ae04a65c6044bdb199e96f21e4788635c1f8ada45666bec3a8de76c820db9efcc30bb21e2d59b0b92878df5898dba71e66d5c73aa2d4ca7c2ce6d51e5a440b0d9884159177898a6f536bce550f3ff72a5547ce9d63d67d3fe924ec8feb09cc3bc17e2a867fb74ab68254ad33fa555749cb4a95b59d0d6f9a7ef6be051f00af12837e1d217d8cc1ccfc365002eb00c826e57b6be408e8622b5491521a0d75f992b1d8661aea2af6a1a1454673d3a0d428c7d87be075bec4559c7a3ecaa5f76b2200f23a7ed006062fb078eea758f266e787997fbd430c138bdee00a09782969a38834776a35839636842fb10f2e3f638cc7ed69b2eec4b9ddb7ca1afd319d88ac82a10451676272df4309e95372328ddad81fb36e01b33c00011e0a06424c9f88f7509ee0a1dfc712c2562adc7c985f903f3ffdf379980a09d3f0d7b3091fa844e27ee6578a076bdb42e332de78a1bd8718b147cc2a8a6729d8b0e0a80dfced5027020be6c6408ebb0d226dcbf0530593c85a36e0043bc8b68c5437f8c61b3dff711daa54047160c8be02ea1db862d22b2a6f905ca7ca617b235ebc5318a2e082325a6ec3fe5ab9376bbd12a6b96e331dc461c123366cdeb25ef68f8b0077a388a3ab333e8505674bc5466f5eae788763699fcd50111eded4abf13729769c5a5941317a0b449a64c453bd03745f5cb4509adc3045db6e4ed80391eefa09d0ff533e836d77fbd3df1426394d08491552213dd44f0bccb8fbdad093832bd64d8486881634f00e5a865338203e27a6f16082be13fdd83ab82d4076f4105edf2374c9d6978878c17082eab3837ba9407c430a215e5a9fb92701f428f974e82e27e86b9bbf0db800d84bf11347e2d5109432af48c4b6625d8514379983fa8ea78f4fd89f8a786449c4e4f12f5bacd0c46d39a4c548584d28deed9dbf93213451b3607aaf400107e63239c4e6f1a3cb930fdd45da00e7d2aa7b8aa26c483d0db0759a049beee830da71136116fc2a89d067c17ed34960c04bf49fe632835b7e6f4d8b0ae186b13adcd2dbdb0afbf4222a4ec33fc4ad2582f3b6b5b965a5d710fa48ff7628f0e71a70d21fe01d5a15c29aee09c72baa63d336b0297b8e5503e30fa437632378432f11d2e8bc53cf3adc1e4d350c2007c3780c21d665333239b65100a4f8b7258e335bc0eea16037f33e8e42b04ca7404a774d8b5e4ab4ce80bd46c928d5bb25bfb2022c06450e024cf72abbf2b08b4f1d1f6b4ce84d1f2d5e2511b01d39ffd7b5584214a7d69db4506726f72f8f089d7df1fc53deb8e1f71eb5e07cb21c13bb9fe25494ba2070f261a9e61f3a792bf70c2b924d6c1275c799a1c870500457e5f7be13392697d4ca143d50c619525ed2defc6ca327afb54ef4e0a51e57428c7dad7531accd5de91c9103d13178a57a71d359054e5e0f29c75f0cc51ac0f59a337123edbcee1176785c908f2d66b3d7fa242d775f846ee6acd5264a4e76bd626ee8f8e89dfbeeb1fdb3a25b8707a0f2e0c8644de0a784ad8ae8a1687896764daa03081270e62a2246b6891315613fd4f76b59919a98f2335f220d1f8da5fec004b8465b1c9f7473f1c6c9c2a8fa66ba0a317c7b0e06d6e8813e2334af427ac6b04f2b69f190107d5d54f5168232cb5dfdaff0106f552edaae033f9a9bc0f61691064f628f4e824c6d905f323376d37a6e4b59195698d329f5da8fc1ce8ad63839af1d03de4e8f6a589cba35fb2fa8d90e4845332760b01bcf58bbbc909eb8ecd73728c1419446fb622fc95ddec32c8ae4bac6442f4a8ce11a50f2b741ac17f57b89c99b3f1334f0dd92f21c92609b0672062b9f785f4a69b3861d161931f2a2c02afeae9ab09b6b0126a58e0bbd4a06d33f24fd88743e720d6c12ffe691e927a41ba53729cbb280a1ad12e02bb86b23733cf6bec82a4bdff957b0c2028b8a30cc11ec2ba17ab64c5911ccfb1944d1a933e7eef674882dd987e4c66e0a0c1ddefd29434f53ba5a96136d5c6079ab62729a384b4d3066d352b703a605cb8af9f0dc210bc0ff00c556ddec91724ae86846611853cac0c9f350cd1ae7285b0932092a205d851fab96e566ecf54bb48f062545491a59ec2b5dacb88dbe6a53351f808e668a59db0e0e646c268fb2ec2fa7565ac9337c900a764e0a1810360ffad6d81ac71f6afe4fbb7f52c44711f1cac81ef1972c070741890c8a8f5b627c96b870fe202954b60024148de0d6d33f7b90d581cc8791c63a75ea5ff1cbc3e54e49b7a44870d1cad66d5b13114d44688c1c6b0b0d20f38528f579efbe623db121429ea4971aa3ace9a0c42c99e6ee28c6637454e9893ba0105153117f6c1b61d6b740823cc08cf2634a2b8d3a405d75ab0f0ea7617733e6e867d58ec4d5d506fff91c85924abc336a892a193016cb66fb5fe16c35c29669f1441488dafc1f2839a87cfea763606a354df52786ed8022b1b33c3aa6ab5b8be68428138a21a48e3f45b66460a31bf9fca8aaf1bda440ad2e831d308e76e9bef9e8ac779bb12b73d236386c9a3bb2bb1246e3de694a43ace375452373d065f3c169b159e286159cc7f301ce1eaafa4586abe1a934c54682256fc6c9436350b5761be37d49ad7771e858681caa8dd9261d35d80a194faa9701c92e727a8c901c47c777ac05c88ef0808197f4c4a85006ca19c30cd1cb049e5c37c4a4c0268302f753544a49aff0102b7933af438823ec4b8b6279c70d67d8abdd8a7fa72a48f120d55787903a26ff6ec2b32a5c98a0ff99790972a1b5018d62236c497c5102e68f3a8281ca022946f12c1bf348617411103d9d3655c61563f9d2ec54edadd7e8881ec5d9fdf4e79c4080b0657de5ff05e68ca7857ffa9b5ff0b1dffebfbde372dd5f5fbea7b36fcba71f6f4e3c4f75fa7450b699091e0c03ec18a740b054fc7cae6303feb591954ceeec9f757108f0118aa6d09e4f2e4a9", 0x1000) 22:06:36 executing program 4: creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 22:06:36 executing program 1: getrandom(&(0x7f00000004c0)=""/51, 0x33, 0x2) 22:06:37 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 22:06:37 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:06:37 executing program 1: getrandom(&(0x7f00000004c0)=""/51, 0x33, 0x2) 22:06:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x40) 22:06:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 22:06:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x1003, 0x6, @local}, 0x14) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000200)=0x1, 0x3, 0x0, 0x0, 0x0, 0x1) nanosleep(0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 22:06:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 22:06:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8af6}) 22:06:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 22:06:38 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') getdents(r1, 0x0, 0x0) 22:06:38 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xffffff09) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x80001) 22:06:38 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 22:06:38 executing program 1: getrandom(&(0x7f00000004c0)=""/51, 0x33, 0x2) 22:06:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) write$binfmt_elf32(r0, 0x0, 0x0) 22:06:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020660b, &(0x7f00000000c0)={0x0, r1, 0x2}) 22:06:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:38 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x10, "d8e7cae3956db83acf01c29a8f52632a"}, 0x0) 22:06:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="ab7ab40cf2f0cf6416944f0fb64d0000008000000000007af795577848e2f0bc3c"], 0x21) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/252, 0xfc}], 0x1}}], 0x1, 0x0, 0x0) 22:06:39 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x10, "d8e7cae3956db83acf01c29a8f52632a"}, 0x0) 22:06:39 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000002680), 0x8) 22:06:39 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100000000000", 0x24) 22:06:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x2}, 0xc) 22:06:39 executing program 1: getrandom(0x0, 0x0, 0x2) 22:06:39 executing program 2: io_setup(0x400, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 22:06:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000003ff6)='GPL\x00', 0x5}, 0x48) 22:06:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:06:39 executing program 1: getrandom(0x0, 0x0, 0x2) 22:06:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 22:06:40 executing program 0: 22:06:40 executing program 2: 22:06:40 executing program 4: 22:06:40 executing program 1: getrandom(0x0, 0x0, 0x2) 22:06:40 executing program 3: 22:06:40 executing program 2: 22:06:40 executing program 0: 22:06:40 executing program 0: 22:06:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:40 executing program 4: 22:06:40 executing program 3: 22:06:40 executing program 1: getrandom(&(0x7f00000004c0)=""/51, 0x33, 0x0) 22:06:40 executing program 2: 22:06:40 executing program 0: 22:06:40 executing program 4: 22:06:41 executing program 2: 22:06:41 executing program 1: getrandom(&(0x7f00000004c0)=""/51, 0x33, 0x0) 22:06:41 executing program 3: 22:06:41 executing program 0: 22:06:41 executing program 1: getrandom(&(0x7f00000004c0)=""/51, 0x33, 0x0) 22:06:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:41 executing program 4: 22:06:41 executing program 0: 22:06:41 executing program 2: 22:06:41 executing program 3: 22:06:41 executing program 1: 22:06:41 executing program 1: 22:06:42 executing program 3: 22:06:42 executing program 0: 22:06:42 executing program 2: 22:06:42 executing program 4: 22:06:42 executing program 1: 22:06:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:42 executing program 3: 22:06:42 executing program 0: 22:06:42 executing program 2: 22:06:42 executing program 4: 22:06:42 executing program 3: 22:06:42 executing program 1: 22:06:42 executing program 4: 22:06:42 executing program 2: 22:06:42 executing program 0: 22:06:42 executing program 1: 22:06:43 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(0x0, &(0x7f0000000300)=[{0x0, 0x0, 0x1800}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 22:06:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/250, 0x3ca4ac0) 22:06:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000084, 0x0, 0x0) 22:06:43 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0xfffffc5d) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 22:06:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:06:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x420240, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) close(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xfc7e) 22:06:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) read(r0, &(0x7f0000000540)=""/11, 0xfffffcf2) r1 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x00a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 22:06:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 22:06:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000101ffff00000000000000000000005a"], 0x14}}, 0x0) 22:06:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) read(r0, &(0x7f0000000540)=""/11, 0xfffffcf2) r1 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x00a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 22:06:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:06:43 executing program 4: setuid(0xee01) semget(0x1, 0x0, 0x0) 22:06:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:44 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2000000010000901000000000000000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") sendmmsg$alg(r0, &(0x7f00000000c0), 0x4e, 0x0) 22:06:44 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 22:06:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000280)="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", 0x800, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000b00)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 22:06:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@rand_addr="cfdbe2c5bfa0b4f8f334bda963c8bcfe", @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@remote}}, 0xe8) 22:06:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x74eda5c2}) 22:06:44 executing program 2: clone(0x3102001df6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x42a0100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x10000, &(0x7f00000001c0)) 22:06:44 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) 22:06:44 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10000) 22:06:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x420240, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) close(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000340), 0xc) 22:06:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000007b6af8ff0000000079a0f8ff0000000061000800000000009500000000000000"], 0x0}, 0x48) 22:06:45 executing program 0: clone(0x120, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x15}]}) 22:06:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x1004e23, @local}, 0x10) 22:06:45 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 22:06:45 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x401, 0x0) 22:06:45 executing program 3: 22:06:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:06:45 executing program 3: 22:06:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f0000000800)=""/246) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 22:06:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) lremovexattr(0x0, 0x0) recvfrom(r0, &(0x7f0000000000), 0x0, 0x23, 0x0, 0x0) 22:06:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd28000000000000e8bf700000000000009500000000000000"], 0x0}, 0x48) 22:06:45 executing program 0: 22:06:45 executing program 1: 22:06:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:46 executing program 2: 22:06:46 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 22:06:46 executing program 0: 22:06:46 executing program 3: 22:06:46 executing program 1: 22:06:46 executing program 2: 22:06:46 executing program 3: 22:06:46 executing program 0: 22:06:46 executing program 2: 22:06:46 executing program 1: 22:06:46 executing program 0: 22:06:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x0, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:47 executing program 3: 22:06:47 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 22:06:47 executing program 2: 22:06:47 executing program 1: 22:06:47 executing program 0: 22:06:47 executing program 3: 22:06:47 executing program 0: 22:06:47 executing program 3: 22:06:47 executing program 1: 22:06:47 executing program 2: 22:06:47 executing program 0: 22:06:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x0, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:48 executing program 3: 22:06:48 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:06:48 executing program 2: 22:06:48 executing program 1: 22:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x806, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 22:06:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 22:06:48 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$can_raw(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000200)) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000008c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0xc29ce3d401e58f29) socket$inet(0x10, 0x4000000000003, 0x80000000c) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) sendmsg(r1, 0x0, 0x800000000000000) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r3, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xfffffffffffffff9}, 0xfffffffffffffd98) 22:06:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0)=0x7, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:06:48 executing program 2: 22:06:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:06:48 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, 0x0, &(0x7f0000000400)) [ 418.814915] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 22:06:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x0, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x806, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 22:06:49 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:06:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e000024f9000000000000f54434987fb8cda86fc8f9d3a092ff85c68c0f", 0x27) 22:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) 22:06:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 22:06:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) 22:06:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) io_setup(0xff, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 22:06:49 executing program 2: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r3, 0x0, 0x5f, 0x0, 0x0, 0x1e1) r4 = gettid() fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) kcmp$KCMP_EPOLL_TFD(r4, r1, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x0) 22:06:49 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000300)='m\v]\xcd\x9e1\"\xbf\xa1\xd1:v\xcb\xac h\x81\x8boM\x82~AZl8 u\xf9\x85\xb9\xf3\x1a\xdd9;\xe9\x1b\xb7\xb2A\x8a\xafIwH\x11\xde\xaf@\xb2\"\x03*\xb5\xf8c\xbd\x03\xc4!\x03\xcd\x8fub\xfe\xdb\x8a\xf6\x92\x8b\xe9J\b\xc4>\xefa\x0f\x93\xd5\'L\x1aK\x02\xfa1q\xee\xc5O\x8a\xe5\x84\xd1\xb1Y\x8b\xcd\xaa\xf5\x87}\vU\x1e\xce\x144\xb1\x1a\x02\xf0\x0fZe\xde\xf8\xc1\x1c\xadY\x7f\xe3\xc7X\x15iE\xe6\xad]\x04\\(.\xf3\x03<\xfcxJ\xde8\x9d\xcaq\xcc\xbf\f\x10\x14\xf1\'O\xfb\x14\xac17\xc7\x9fDn\x12\x11i\xe8\x19f\xe2P\xc2\xdbj\x1cs\xd0\xc0\xf7\xe3p\xb9\x86\xc5,Q\x93\xf0q\xc9\t\xbf<\xb7\xaf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 22:06:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) 22:06:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) [ 420.032886] kauditd_printk_skb: 3 callbacks suppressed [ 420.032921] audit: type=1326 audit(1551996410.089:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 22:06:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)) [ 420.184207] è: renamed from eql 22:06:50 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:06:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 420.514663] è: renamed from eql [ 420.616206] kvm: emulating exchange as write 22:06:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) [ 420.660293] audit: type=1326 audit(1551996410.709:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 22:06:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x26) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x804, 0xffffffffffffffff) 22:06:50 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x26) clone(0x100000001fc, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x804, 0xffffffffffffffff) [ 420.852788] è: renamed from eql 22:06:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r1, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) rt_sigpending(&(0x7f0000000180), 0x8) 22:06:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:51 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x200000003ffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb2}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000100)=""/128, 0x80) [ 421.335870] è: renamed from eql 22:06:51 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 22:06:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:51 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x5000)=nil, 0x5000, &(0x7f0000000600)=""/4096) 22:06:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) [ 421.722582] è: renamed from eql 22:06:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:51 executing program 1: sched_setaffinity(0x0, 0x32333578fa9ecd, &(0x7f0000000040)=0x200000000002) socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x400000000000160, 0x0, 0x0) 22:06:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000a0000000000f29e1fb79d41906744d00100000000000000000000000001000000000000000000000098c4cd1e9357cb42000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000020000000000004b68fe1cdeb79ada65c664fa42edbb6b000000000000000000000000fdffffff000000000000000000"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) [ 421.983928] è: renamed from eql 22:06:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000000001005) [ 422.368652] è: renamed from eql 22:06:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:52 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 22:06:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:52 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="580000001400192340834b80043f679a0189668bb3", 0x15}], 0x1) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="44ca796b16f716e2"], 0x8) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 22:06:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 22:06:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 423.208331] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:06:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:53 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 22:06:53 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') exit(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x4000000000000006) 22:06:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:53 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write(0xffffffffffffffff, &(0x7f00004abf1b)="ae", 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 22:06:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:06:54 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r0, 0x1000000000016) [ 424.571026] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:06:54 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) 22:06:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:54 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @dev}}]}, 0x10c) 22:06:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r2) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:55 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) stat(0x0, 0x0) fchown(r0, 0x0, 0x0) 22:06:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:57 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r0, 0x1000000000016) 22:06:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:57 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x400031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 22:06:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:06:57 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='./file1/file0\x00') setxattr$security_smack_transmute(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 22:06:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x401) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000000c0)=0xffffffffffffffc1) 22:06:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:06:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:00 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r0, 0x1000000000016) 22:07:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:07:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 22:07:01 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000003c0)='./bus\x00', 0x81) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2) lseek(r4, 0x0, 0x3) 22:07:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1691414f7efc1134bb"], 0x9) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 22:07:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:07:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:03 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000301ffff00000000000000000000000008001500000000000800080076366f60"], 0x24}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 22:07:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f2b31"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)=0xfffffffffffffe33) 22:07:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:04 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00005eaff6)='./control\x00', 0x8) inotify_add_watch(r0, &(0x7f00000000c0)='./control\x00', 0x200) 22:07:04 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getresuid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x7}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x1}, {}], {0x4, 0x2}, [{0x8, 0x7}], {0x10, 0x5}, {0x20, 0x7}}, 0x54, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:07:07 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(0x0) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:07:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00') 22:07:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 22:07:07 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000080)='./file0\x00') clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x6d0) [ 437.182918] audit: type=1326 audit(1551996427.239:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16318 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 22:07:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 437.442530] ptrace attach of "/root/syz-executor.2"[16341] was attempted by "/root/syz-executor.2"[16342] 22:07:07 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @initdev, 0x1}}, 0x57) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffff0000}, 0x0, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000040)=0x7, 0x4) 22:07:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) [ 437.924262] audit: type=1326 audit(1551996427.979:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16318 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 22:07:10 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:07:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(0x0) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:07:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b'}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) sendto(r0, &(0x7f0000000280)="86", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 22:07:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 440.190676] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 22:07:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b'}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:10 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 22:07:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x29, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000180)='V', 0x0}, 0x18) 22:07:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 440.450836] futex_wake_op: syz-executor.2 tries to shift op by -193; fix this program 22:07:10 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) [ 440.495588] futex_wake_op: syz-executor.2 tries to shift op by -193; fix this program 22:07:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b'}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) [ 440.719076] futex_wake_op: syz-executor.2 tries to shift op by -193; fix this program 22:07:13 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:07:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 22:07:13 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 22:07:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(0x0) r3 = getpid() r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_procfs(r3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:07:13 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) [ 443.344001] futex_wake_op: syz-executor.2 tries to shift op by -193; fix this program [ 443.356692] è: renamed from eql 22:07:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, 0x0, &(0x7f000089b000)}, 0x18) 22:07:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:13 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) [ 443.586050] futex_wake_op: syz-executor.2 tries to shift op by -193; fix this program 22:07:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ec0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000004c0), 0x30e) 22:07:13 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 443.759324] è: renamed from eql [ 443.762312] futex_wake_op: syz-executor.2 tries to shift op by -193; fix this program 22:07:14 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:14 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) 22:07:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:07:14 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000440)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0xc}], 0xc}, 0x801) 22:07:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 22:07:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x5, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_delrule={0x50, 0x21, 0x508, 0x70bd2c, 0x25dfdbff, {0x2, 0x94, 0x10, 0x3, 0x81, 0x0, 0x0, 0x7, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_DST={0x8, 0x1, @empty}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @rand_addr=0x20000000}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008800}, 0x40010) getpgrp(r3) r4 = getpid() r5 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) syz_open_procfs(r4, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0xa8d9, 0x5, 0xc86, 0x80000001, 0x80, 0xfffffffffffff12d, 0xffff, 0x4, 0x400, 0x8, 0xeb, 0x7f, 0x5}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @rand_addr=0x80000000}}) exit(0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 22:07:14 executing program 2: futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) [ 444.276496] futex_wake_op: syz-executor.2 tries to shift op by -193; fix this program [ 444.285109] è: renamed from eql 22:07:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:07:14 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000300)=""/148, 0x3af}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 444.429257] futex_wake_op: syz-executor.2 tries to shift op by -193; fix this program 22:07:14 executing program 2: futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) 22:07:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x8c715}) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) [ 444.669503] futex_wake_op: syz-executor.2 tries to shift op by -193; fix this program 22:07:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x12}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 444.764445] è: renamed from eql [ 444.915331] ================================================================== [ 444.922745] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 444.928386] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.0.0+ #11 [ 444.934795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.944266] Workqueue: ipv6_addrconf addrconf_dad_work [ 444.949558] Call Trace: [ 444.952169] dump_stack+0x173/0x1d0 [ 444.955869] kmsan_report+0x12e/0x2a0 [ 444.959709] __msan_warning+0x82/0xf0 [ 444.963537] memcmp+0x117/0x180 [ 444.966889] __dev_mc_add+0x1f9/0x8c0 [ 444.970735] dev_mc_add+0x6d/0x80 [ 444.974258] igmp6_group_added+0x2d4/0xad0 [ 444.978562] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 444.982865] ipv6_dev_mc_inc+0x70/0x80 [ 444.986775] addrconf_dad_work+0x50c/0x26e0 [ 444.991146] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 444.996352] ? ipv6_get_saddr_eval+0x1440/0x1440 [ 445.001138] process_one_work+0x1607/0x2010 [ 445.005534] worker_thread+0x111c/0x2460 [ 445.009678] kthread+0x4a1/0x4e0 [ 445.013082] ? process_one_work+0x2010/0x2010 [ 445.017591] ? schedule_tail+0x1b2/0x410 [ 445.021679] ? kthread_blkcg+0xf0/0xf0 [ 445.025591] ret_from_fork+0x35/0x40 [ 445.029328] [ 445.030969] Local variable description: ----buf@igmp6_group_added [ 445.037212] Variable was created at: [ 445.040953] igmp6_group_added+0x57/0xad0 [ 445.045129] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 445.049368] ================================================================== [ 445.056735] Disabling lock debugging due to kernel taint [ 445.062231] Kernel panic - not syncing: panic_on_warn set ... [ 445.068134] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.0.0+ #11 [ 445.075937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.085311] Workqueue: ipv6_addrconf addrconf_dad_work [ 445.090594] Call Trace: [ 445.093218] dump_stack+0x173/0x1d0 [ 445.096888] panic+0x3d1/0xb01 [ 445.100142] kmsan_report+0x293/0x2a0 [ 445.103973] __msan_warning+0x82/0xf0 [ 445.107797] memcmp+0x117/0x180 [ 445.111104] __dev_mc_add+0x1f9/0x8c0 [ 445.114944] dev_mc_add+0x6d/0x80 [ 445.118426] igmp6_group_added+0x2d4/0xad0 [ 445.122711] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 445.126988] ipv6_dev_mc_inc+0x70/0x80 [ 445.130895] addrconf_dad_work+0x50c/0x26e0 [ 445.135271] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 445.140480] ? ipv6_get_saddr_eval+0x1440/0x1440 [ 445.145267] process_one_work+0x1607/0x2010 [ 445.149653] worker_thread+0x111c/0x2460 [ 445.153777] kthread+0x4a1/0x4e0 [ 445.157162] ? process_one_work+0x2010/0x2010 [ 445.161681] ? schedule_tail+0x1b2/0x410 [ 445.165784] ? kthread_blkcg+0xf0/0xf0 [ 445.169700] ret_from_fork+0x35/0x40 [ 445.174160] Kernel Offset: disabled [ 445.177805] Rebooting in 86400 seconds..