[ 96.230698] audit: type=1800 audit(1551241605.273:25): pid=10554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.249941] audit: type=1800 audit(1551241605.273:26): pid=10554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.269400] audit: type=1800 audit(1551241605.303:27): pid=10554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.943261] sshd (10691) used greatest stack depth: 53632 bytes left Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2019/02/27 04:26:58 fuzzer started 2019/02/27 04:27:03 dialing manager at 10.128.0.26:36855 2019/02/27 04:27:03 syscalls: 1 2019/02/27 04:27:03 code coverage: enabled 2019/02/27 04:27:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/27 04:27:03 extra coverage: extra coverage is not supported by the kernel 2019/02/27 04:27:03 setuid sandbox: enabled 2019/02/27 04:27:03 namespace sandbox: enabled 2019/02/27 04:27:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/27 04:27:03 fault injection: enabled 2019/02/27 04:27:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/27 04:27:03 net packet injection: enabled 2019/02/27 04:27:03 net device setup: enabled 04:30:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000080)) syzkaller login: [ 295.126433] IPVS: ftp: loaded support on port[0] = 21 [ 295.295123] chnl_net:caif_netlink_parms(): no params data found [ 295.382270] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.388823] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.397422] device bridge_slave_0 entered promiscuous mode [ 295.408256] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.414881] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.423393] device bridge_slave_1 entered promiscuous mode [ 295.461934] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.474076] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.506988] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.515813] team0: Port device team_slave_0 added [ 295.522475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.531275] team0: Port device team_slave_1 added [ 295.538561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.547845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.727527] device hsr_slave_0 entered promiscuous mode [ 295.953046] device hsr_slave_1 entered promiscuous mode [ 296.163279] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 296.171017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 296.204490] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.211130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.218409] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.225000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.325430] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 296.331717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.343157] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.354351] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.366535] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.385315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.399256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.405737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.413661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.430746] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 296.437036] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.451387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.459857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.468630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.476992] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.483544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.497800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 296.505719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.514476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.522823] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.529314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.544158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 296.552561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.567585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.574731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.590496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 296.598158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.607415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.623215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.632639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.641307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.651062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.666123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.679503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 296.686713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.695488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.704280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.713981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.730656] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.736882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.769346] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 296.790945] 8021q: adding VLAN 0 to HW filter on device batadv0 04:30:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x1000000003, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000240)={0x0, r2}) [ 297.072505] protocol 88fb is buggy, dev hsr_slave_0 [ 297.078146] protocol 88fb is buggy, dev hsr_slave_1 [ 297.192678] protocol 88fb is buggy, dev hsr_slave_0 [ 297.198400] protocol 88fb is buggy, dev hsr_slave_1 04:30:06 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='\xff(()}') 04:30:06 executing program 0: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xe1, 0x0, 0x0, 0x0, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:30:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) [ 297.714888] ptrace attach of "/root/syz-executor.0"[10738] was attempted by "/root/syz-executor.0"[10739] 04:30:06 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) 04:30:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={&(0x7f0000000000), 0xc, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x15c, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @lifetime_val={0x24}]}, 0x15c}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) 04:30:07 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r0, 0x402, 0x21) exit(0x7f) preadv(r0, 0x0, 0x0, 0x0) 04:30:07 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6erspan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x64}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], r0}, 0x48) 04:30:07 executing program 0: r0 = socket(0x848000000015, 0x805, 0x200000) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e24, @remote}}) 04:30:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0xfffffffffffffffe) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) shutdown(r0, 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x5c6, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000180)={r0, 0x7}) setsockopt(r0, 0x0, 0x2, &(0x7f0000000040)="2da3cd5c776084d04e01ad78daf608ab1835b7468bbc1efe63156c8c7a2fabe2b583e60ffb4aab043e3e90e5bcbff5ed4dddc3a18a95f63508e2006e4742e4c1b82c050681400f2a92ab055f91f00fef00210f43d5ad17715338bcfd21d50dfec32d4cedf3bae20ae281a827cbee0ba96ac000b821e5cbef59d8d5618ab1f7604c403eeeea56b34ca9a65f4614b2bb1402677f1d51242486ecb5a1452b59d6337ca6725bba63284b953297905ccbcc4fb7a9748658871d9a0916e56c5ef62b01acbe677e73f890218efd35ef11050119f8c0c192b92cfc95a995c706b46ecfdab8faac392435d41bc971cae6d283d196c5c5950e7865", 0xf6) 04:30:07 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x800) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x7, 0x70, 0x5, 0x47a, 0x8, 0x80000001, 0x0, 0x0, 0x40080, 0x4, 0x400, 0xe5f, 0x584, 0x400, 0x7, 0xa28, 0x9, 0xc623, 0x101, 0x4, 0x4, 0x8, 0x9, 0xffffffff, 0x8, 0x7f, 0x5, 0x6, 0x7, 0x33, 0x80, 0x5, 0x7, 0x3, 0xfffffffffffffff7, 0x1, 0x8, 0xcc72, 0x0, 0x2, 0x4, @perf_config_ext={0x81, 0x8000}, 0x100, 0x1f, 0x0, 0x0, 0xfffffffffffffff9, 0x7fffffff, 0x2}, r0, 0xe, r1, 0x1) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0xd13, 0x0, 0x4, 0x0, {0x77359400}, {0x7, 0xd, 0x401, 0x0, 0x9, 0x20, "e0599ed1"}, 0x7fff, 0x4, @fd=r3, 0x4}) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000340)={0x1, @pix={0x0, 0x0, 0x47425247}}) 04:30:07 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x63, 0x80400) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x10}, 0xb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x7, &(0x7f0000000080)='\\eth1(\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x7, 0x3, 0x4000, 0xfffffffffffffffd, 'syz0\x00', 0x5}, 0x3, 0x43, 0x3, r1, 0x3, 0x7, 'syz0\x00', &(0x7f0000000100)=[':\x00', '/dev/amidi#\x00', '/dev/amidi#\x00'], 0x1a, [], [0x5, 0x4, 0x200, 0x200]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000380)={'broute\x00', 0x0, 0x4, 0xb9, [], 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f00000002c0)=""/185}, &(0x7f0000000400)=0x78) write$apparmor_exec(r0, &(0x7f0000000440)={'exec ', '$\x00'}, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000480)={{0x8, 0x5, 0xf0d, 0x101, '\x00', 0x3}, 0x0, [0x8, 0x2, 0x4, 0x2b, 0xfffffffffffffffd, 0x3, 0x8001, 0x4, 0x6, 0xa1, 0x8, 0x4, 0x9, 0x9, 0x7fffffff, 0x6, 0xfffffffffffffffa, 0x4, 0xfffffffffffffff7, 0x7a, 0x6, 0x20, 0x7, 0x3, 0xa5d, 0xfffffffffffffffe, 0x21, 0x39c, 0x8, 0x1ff, 0xffffffff, 0x8000, 0x6, 0x5, 0x9, 0x1f, 0x2, 0x3, 0x1, 0x8, 0x7, 0x4cad, 0x6, 0x5, 0x9f64, 0xfffffffffffffff7, 0x1, 0x64a69509, 0x669e, 0x7, 0x81, 0x20, 0x100, 0x80, 0x7, 0x9, 0x0, 0xbca1, 0x10000, 0xe74, 0x2, 0x4, 0x3, 0x2, 0x30, 0x4, 0xfffffffffffffff7, 0x80000000, 0x6, 0x3, 0x2, 0x2, 0x20, 0x5, 0x8, 0xdfd5, 0x9, 0xff, 0x1c, 0x11, 0x9, 0x100, 0x1, 0x3, 0x100000000, 0x6ac, 0x0, 0x3, 0xff, 0x6, 0x7ff, 0xa0e9, 0x1, 0x1, 0x8, 0x7, 0x2, 0xdd, 0xfff, 0xfffffffffffffffe, 0x6, 0x1, 0x1ff, 0x2, 0xfff, 0x4, 0x6, 0xe0, 0x800, 0x20, 0x2, 0x8, 0x7f, 0x9, 0x3, 0x0, 0xe1b, 0x4, 0x0, 0x845, 0x3ff, 0xfff, 0x4, 0x7ff, 0xecf7, 0x75, 0x101, 0x100], {0x77359400}}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000980)={r0}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000009c0)={0x0, 0x0, @ioapic={0x110001, 0x7, 0x5a, 0x4, 0x0, [{0x7, 0x4, 0x8, [], 0x6}, {0x4, 0x5, 0x6, [], 0xd1}, {0x800, 0x9, 0x9, [], 0x8}, {0x5, 0x8, 0x80, [], 0x6}, {0xfeb, 0x2, 0x7d, [], 0x3}, {0x7f, 0x1f, 0x9, [], 0x1f}, {0x2b7, 0x2, 0x1ff, [], 0x1}, {0x8, 0x1, 0x4, [], 0x2}, {0x1, 0xd77f, 0x5, [], 0x6}, {0xffffffff, 0x1, 0x0, [], 0x1000000000}, {0x3f, 0x401, 0x0, [], 0x1}, {0xca, 0x2, 0x4, [], 0x8}, {0x7f, 0x3ff, 0x5813697c, [], 0x5}, {0x8, 0x1, 0x10001, [], 0xce5}, {0x9, 0xfffffffffffff2df, 0x1, [], 0x9}, {0x8, 0x2833, 0xd35, [], 0x6}, {0x5, 0x6, 0xfffffffffffffffe}, {0x8000000000000000, 0x5, 0x100000001, [], 0x5}, {0xffff, 0x7cdb6676, 0x0, [], 0x1}, {0xffffffff, 0x9, 0x6, [], 0xffff}, {0xff, 0x5, 0x9, [], 0xfffffffffffffff8}, {0x2, 0xfff, 0x8, [], 0x74}, {0x2, 0x0, 0x1}, {0x200, 0x2, 0xfffffffffffffffe, [], 0x3f9e}]}}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000ac0)=0xdf5d) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000b00)=0x8000) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000b40)={0x100000000, 0x2, 0x7, 0x4, 0x1, 0x4}) rseq(&(0x7f0000000b80)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000bc0)={0x75b, 0x7fffffff, 0x5}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000c40)={0x3, 0x10001}) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000cc0)={0x7ee2, 0x3, 0x4, 0x521000, {r3, r4/1000+10000}, {0x1, 0x1, 0xfffffffffffffff8, 0x80, 0xffff, 0xcdf1, "34a96718"}, 0x8a, 0x7, @fd=r0, 0x4}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000d40)=""/19) connect$netlink(r2, &(0x7f0000000d80)=@proc={0x10, 0x0, 0x25dfdbfb, 0x404}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000dc0)={0x7}, 0x4) execve(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e80)=[&(0x7f0000000e40)='$\x00'], &(0x7f0000000f80)=[&(0x7f0000000ec0)='\x00', &(0x7f0000000f00)='*nodev#!-wlan1\x8d\x00', &(0x7f0000000f40)='\\eth1(\x00']) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001040)={0x0, 0x80000000, 0x100, 0x0, 0xffffffffffffff52, 0x400, 0x200, 0x0, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x100000001, 0x1ff, 0x29, 0x3f}}, &(0x7f0000001100)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000001140)={r5, 0xca, "d10d1a61cbf0bc8d7e61f587bbd48e299a9c3a3b8c5b06ab3420cec3c3558859cfe20ded68b03c5579dbe864ef7d7b58d18f91f14a08683fd28f7b991b4f45d57045a46717ed220b8f8b10535176d86048f1f1ead3f9dd356dbc2102e8bcd00d189977c9219a368fb8fadce0f12fb5c3f054e1420e127183b792cc3aa01ccfb6f03bc23a65d5606c504793f591ce85ca7362dad4618fcfafce771f105392e99b73c7af55c53097d4eb21a143430be4d9b149e8e73ab5de43890749452a77b748bf9b76d1889f91c1f74f"}, &(0x7f0000001240)=0xd2) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001280)={0x57, 0xfff, 0x7, {0xfff, 0x6}, {0x70000000000000, 0x7}, @rumble={0x4, 0x8}}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000012c0)={0x1, 0x1, [0x0, 0x2, 0x7, 0x100000000, 0xc, 0x1000, 0x5, 0x5dd60000]}) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001300)=@assoc_value={r6, 0x3}, 0x8) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001340)={0xff, 0x40, 0x7, 0x7, 0x8, 0x2d4000000000000}) r7 = syz_open_dev$usb(&(0x7f0000001380)='/dev/bus/usb/00#/00#\x00', 0x7, 0x20000) ioctl$VIDIOC_TRY_ENCODER_CMD(r7, 0xc028564e, &(0x7f00000013c0)={0x0, 0x1, [0x2, 0x4, 0x81, 0x10001, 0x0, 0x6, 0x3, 0x3]}) 04:30:07 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="180000000000000002000080"], 0xc}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x4000)=nil, &(0x7f0000004480)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:30:08 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0xfffffffffffffc01, 0x5, 0x2007, 0x0, 0xf, 0x4, 0x0, 0x1}}) rt_sigaction(0x27, 0x0, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, 0x122, &(0x7f0000000040)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="03000000b0ef2728785c5f87045abdcc2dd2f66e971174d59bb3bb10b1abec0713e1b5c26e893879cd868035909d2485cf16fadbc547f73e54ce18f1c0b8b80d649296191604207eacf9d7ecc007109b29eb9ffcd5a5967ba45f14743a387de5f7"], &(0x7f0000000180)=0xb) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000440)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0xf0f, 0x3f}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000400)={0x5, 0x3, 0x40, 0x9, 0xe400000000000000, 0xfffffffffffffffe, 0x8, 0x2, 0x100000001, 0x8, 0xf5}, 0xb) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x3f, 0x200000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1, @in=@multicast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) 04:30:08 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103502, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1002}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000300)='gre0\x00') [ 299.372383] IPVS: ftp: loaded support on port[0] = 21 04:30:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)=""/36, &(0x7f00000001c0)=0x24) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xff, 0x1, [0x7]}, &(0x7f0000000240)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x8}, &(0x7f00000002c0)=0x8) sendto$unix(r0, &(0x7f0000000000), 0xffffff00, 0x0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x5f) [ 299.637973] chnl_net:caif_netlink_parms(): no params data found 04:30:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)=""/36, &(0x7f00000001c0)=0x24) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xff, 0x1, [0x7]}, &(0x7f0000000240)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x8}, &(0x7f00000002c0)=0x8) sendto$unix(r0, &(0x7f0000000000), 0xffffff00, 0x0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x5f) [ 299.714980] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.721577] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.730064] device bridge_slave_0 entered promiscuous mode [ 299.741335] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.747963] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.756493] device bridge_slave_1 entered promiscuous mode [ 299.814701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.831874] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.880001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.888933] team0: Port device team_slave_0 added [ 299.901934] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.910736] team0: Port device team_slave_1 added [ 299.922407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.932481] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 04:30:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)=""/36, &(0x7f00000001c0)=0x24) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xff, 0x1, [0x7]}, &(0x7f0000000240)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x8}, &(0x7f00000002c0)=0x8) sendto$unix(r0, &(0x7f0000000000), 0xffffff00, 0x0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x5f) [ 300.008192] device hsr_slave_0 entered promiscuous mode [ 300.052749] device hsr_slave_1 entered promiscuous mode [ 300.084817] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 300.098855] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 04:30:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)=""/36, &(0x7f00000001c0)=0x24) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xff, 0x1, [0x7]}, &(0x7f0000000240)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x8}, &(0x7f00000002c0)=0x8) sendto$unix(r0, &(0x7f0000000000), 0xffffff00, 0x0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x5f) [ 300.161345] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.167989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.175278] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.181892] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)=""/36, &(0x7f00000001c0)=0x24) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xff, 0x1, [0x7]}, &(0x7f0000000240)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x8}, &(0x7f00000002c0)=0x8) [ 300.378153] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 300.384977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.405223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.420014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.445652] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.463581] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.475738] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 04:30:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)=""/36, &(0x7f00000001c0)=0x24) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xff, 0x1, [0x7]}, &(0x7f0000000240)=0xa) [ 300.510886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 300.517701] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.536847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.545371] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.551970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.593473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.602134] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.608651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.622648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.650742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.658665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.668109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.688627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 04:30:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)=""/36, &(0x7f00000001c0)=0x24) [ 300.704978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.714692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.723896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.733004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.742034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.759946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.790677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.812701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.820990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.829500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.838424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.847001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:30:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 300.875606] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.881856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.944976] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.984555] 8021q: adding VLAN 0 to HW filter on device batadv0 04:30:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) 04:30:10 executing program 1: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) write(r0, &(0x7f0000000000)="829e", 0x2) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) r2 = getpid() syz_open_procfs(r2, &(0x7f00000000c0)='oom_score_adj\x00') exit(0x1000) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000140)=""/206) 04:30:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x100) 04:30:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bcsh0\x00') setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:11 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:11 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x3, 0x3}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBLED(r1, 0x4b65, 0x2) r3 = epoll_create(0x6) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x2000}) close(r2) epoll_wait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xfffffffffffffff7) 04:30:11 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:11 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:11 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:11 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:11 executing program 0: socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:12 executing program 0: socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:12 executing program 0: socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0xfffb, 0x345) 04:30:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 04:30:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0xfffb, 0x345) 04:30:12 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000080)=""/212) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'vmnet1@selinux{vmnet1lo'}]}, 0x23) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:30:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0xfffb, 0x345) 04:30:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001540)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400800, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000280)={0x29, 0x6, 0x0, {0x4, 0x1}}, 0x29) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000040), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x8000, 0x2, 0x64, 0x9, 0xa5}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={r5, 0xf81}, &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 303.737560] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:30:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, 0x0, 0x0) 04:30:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, 0x0, 0x0) 04:30:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000180)=0x24c) 04:30:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, 0x0, 0x0) 04:30:13 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$isdn_base(0x22, 0x3, 0x0) 04:30:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180), 0x345) 04:30:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180), 0x345) 04:30:13 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x40, 0x8}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x100323, 0x1}) ioctl$FITRIM(r0, 0x4004550c, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0xfffffffffffffff7, 0x40000) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000200)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) 04:30:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180), 0x345) 04:30:13 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:13 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20c101, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x7, 0xff}, {0x100000000, 0x8d4d}, 0x883c, 0x2, 0xc4}) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x0, 0x3, 0xc214, 0x6]}, 0xc) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 04:30:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x140) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000012000)=0xffffffffffffffc6) r3 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0x6, 0xffffff32) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@routing={0x2f, 0xe, 0x2, 0x2, 0x0, [@mcast2, @dev={0xfe, 0x80, [], 0x1d}, @loopback, @rand_addr="963338799c983a5fa765965369e4743a", @mcast2, @loopback, @mcast1]}, 0x78) 04:30:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @multicast2}, &(0x7f0000000140)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x800) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1, @remote}, &(0x7f0000000340)=0xc) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000380)={'nlmon0\x00', @ifru_addrs=@xdp={0x2c, 0x7, 0x0, 0xf}}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e24, 0x3ff, @ipv4={[], [], @empty}, 0x9}}, 0x7, 0x7}, &(0x7f00000003c0)=0x90) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000700)={0xe, 0x2, 0x2}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000680)={r11, 0x9}, &(0x7f00000006c0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @remote, @initdev}, &(0x7f0000001880)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000018c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001a80)={'bridge_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001d00)={'vcan0\x00', 0x0}) ioprio_set$uid(0x3, r15, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001d40)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000001e40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100084}, 0xc, &(0x7f0000002340)={&(0x7f0000000740)=ANY=[@ANYBLOB="b0040000", @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="2002020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r5, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400000001003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="6001020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000600000008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001100000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400040000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400fdffffff08000100", @ANYRES32=r14, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000400000008000100", @ANYRES32=r16, @ANYBLOB="c000020040000100240001006c620691d21a3f9ddfa9bbcbe715ca455f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18], 0x4b0}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0xfffb, 0x419) 04:30:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5504, 0x0) 04:30:14 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000002f, &(0x7f0000000000)=0xfffb, 0x2ad) 04:30:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8002, 0x0) ioctl(r0, 0x5, &(0x7f0000000040)="3759cfada8466156bdbf32812c0cd7b01d7f2ca0a1f2217dc24f7d3f675d09b71df17fbcca41bf22cf5a3862b45f1aa4b008a1486aed4390c6a21f90643b5c1b1c3fcc1d9de44d2a6d3eecc076d8b30f12877340a121498048b84cff0793d9d3e013de6a1ea12cf399cfcbbaaa6217991cbda5a5ae647d8cafc9caf2d1002e905d1469822f83421bb002631100f5ebc4e3096dcea4273f81a9c4591ab24130c44703c77c5c42b3c3d6824bad") r1 = socket$packet(0x11, 0x2, 0x300) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)=':md5sumwlan1/&\x00', 0xf, 0x2) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x100000001) r3 = socket$kcm(0x29, 0x5, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e22, @multicast1}], 0x10) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000240)) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioprio_set$uid(0x0, r2, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x184, r6, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x404c000}, 0x4000000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000006c0)={0x80000001, 0x6, 0xf8ea, 0x9, 0x1986f8ccbae1efcf, 0xec7b}) bind$vsock_stream(r0, &(0x7f0000000700)={0x28, 0x0, 0x2711, @host}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x4e22, 0x0, 0x4e21, 0x1f9, 0xa, 0x80, 0x20, 0x3a, r4, r2}, {0xde, 0xfffffffffffffff9, 0x3, 0xfffffffffffffffd, 0x9, 0x4, 0x58f, 0x10001}, {0x5, 0x3, 0x80000000, 0xfffffffffffffffb}, 0x8, 0x0, 0x1, 0x0, 0x3, 0x3}, {{@in6=@mcast2, 0x4d6, 0x3f}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x34ff, 0x2, 0x3, 0xfff, 0xfffffffffffffffe, 0x5c, 0x1}}, 0xe8) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/net/pfkey\x00', 0x800, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000880)={0x0, 0x8}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000900)={0x7ff, 0x2, 0x2, 0x5, 0x100, 0xec6, 0x4, 0x1, r8}, &(0x7f0000000940)=0x20) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write$P9_RRENAME(r0, &(0x7f0000000980)={0x7, 0x15, 0x1}, 0x7) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000009c0)='ppp0em1)\x00') ppoll(&(0x7f0000000a00)=[{r3, 0x4480}, {r3, 0x2}, {r7, 0x100}, {r0, 0x8}], 0x4, &(0x7f0000000a40), &(0x7f0000000a80)={0x3}, 0x8) setreuid(r2, r5) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000ac0)) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc4c85513, &(0x7f0000000b40)={{0x9, 0x7, 0x1f, 0x1ff, 'syz0\x00', 0x4cf}, 0x1, [0xcc8, 0x0, 0x7ff, 0x8, 0x7ff, 0x40, 0xd3, 0x2, 0x37b, 0x2, 0x2, 0xffffffffffffffff, 0x1, 0x5, 0x3f, 0xfffffffffffffff7, 0x6, 0x5, 0x5, 0xffff, 0x960, 0x9, 0xec9, 0x1f, 0x20000000000, 0x0, 0x3, 0x5, 0x8000, 0x0, 0x8, 0x1, 0xfffffffffffffff7, 0xffff, 0x1e, 0x1800000000000000, 0x5, 0x40, 0x80, 0x3, 0xfffffffffffffffd, 0x6, 0x8, 0x10000, 0x6, 0x7ff, 0x58d9f65d, 0x1, 0x8, 0x3ff, 0x7f, 0x5, 0x1f, 0x4, 0x4, 0x9, 0xf2a0, 0x1000, 0xce, 0xd6, 0x20, 0x3, 0x6, 0x9f, 0x3, 0x200, 0x37f, 0x4, 0x9, 0x7, 0x0, 0x6, 0x1ff, 0x100, 0x23b, 0x401, 0x1, 0x8000, 0x8, 0x2, 0x2, 0x400, 0x2, 0xffffffff, 0x9, 0xc4e, 0x7, 0x1ffe0000000, 0xc93, 0x101, 0x59, 0xffffffffffff6aac, 0x7, 0x0, 0x200, 0x40, 0x3, 0x2, 0x8, 0x1, 0x309, 0x2, 0x0, 0x8, 0x0, 0x4fa, 0xde03, 0x4, 0x4, 0x140000, 0x0, 0x0, 0x3, 0x80000001, 0x3e, 0x7, 0x8001, 0xafe, 0x0, 0xfffa, 0x4, 0x1, 0x469, 0x8, 0x9e8, 0x20, 0x2, 0x1], {r9, r10+10000000}}) 04:30:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x0, 0x2, 0x0, 0x0, 0x0}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000180)={0x77a0f87c, 0x3ff, 0xfffffffffffffffd, 0x4}) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @rand_addr="80f15018ed8ef9da86cebea55c9e99a8", 0x100000000}}, 0x24) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6802, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x2, 'team_slave_1\x00', 0x3}, 0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f00000000c0)={0x0, @frame_sync}) 04:30:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x200000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) 04:30:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000100)={0x7ff}, 0x4) nanosleep(&(0x7f0000000040)={r1, r2+10000000}, &(0x7f0000000080)) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x8, 0x7, 0x1, 0xfffffffffffffffe}]}, 0x10) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000000)=0x1, &(0x7f0000000200)=0x2) 04:30:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x10000, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100000200000000000000080002dc1008e2b3c57d83506ae1f637467336c4f109cb774e3f9b8ff1edf90fa07dcc2b424606963772b4377b60da7e516b6708d8ddb4ba157999e3439c5fb5474789167cff420e39181f41001f165f84d04c731545a7831", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008001100ffffffff"], 0x3c}}, 0x0) close(r0) 04:30:15 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x6880) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000580), &(0x7f00000004c0)=0x2a2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000180)="f947dc81", &(0x7f0000000240)=""/203}, 0x18) socket$rds(0x15, 0x5, 0x0) r3 = dup2(r0, r1) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080), 0x2) [ 306.628856] IPVS: ftp: loaded support on port[0] = 21 04:30:15 executing program 1: unshare(0x20400) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) [ 306.886812] chnl_net:caif_netlink_parms(): no params data found 04:30:16 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000080)) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#! .'], 0x4) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, '\x00'}]}, 0xd) execveat(r0, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) [ 307.054053] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.060700] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.069419] device bridge_slave_0 entered promiscuous mode 04:30:16 executing program 0: r0 = socket$unix(0x1, 0x7, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x100, 0x88400) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000200)={0x7, 0xc00, 0x2, 0x1c, 0x7}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'syzkaller0\x00', 0x2}) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0xc4c1, 0x5, 0x1, 0x2, 0x95, 0x2, 0x3, 0x0, 0x2, 0x99a, 0xea, 0x9, 0xe0}}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000240)=0x3, 0x4) [ 307.101911] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.108725] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.118648] device bridge_slave_1 entered promiscuous mode [ 307.249275] Unknown ioctl -1065068969 [ 307.258969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.278564] Unknown ioctl -1065068969 [ 307.287173] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:30:16 executing program 1: socket$packet(0x11, 0x800000000000003, 0x300) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7c2, 0x204000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x140) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0xc000, 0x1) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/64) 04:30:16 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xfffffffffffffbff, 0x178c8798cc3eb30c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000280)={0x0, 0xf2}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r1, 0x3, 0x1}, 0xdc) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'nlmon0\x00', 0xfffffffffffffe00}) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x81, 0x280000) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e21, 0x100000000, @empty, 0x1000}, {0xa, 0x4e24, 0x10000, @mcast2, 0xffffffff7fffffff}, 0x8, [0xa7, 0x20, 0xf01, 0x400, 0x7f, 0x1, 0x7f, 0x2]}, 0x5c) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000000)=0x9) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000140)={0x8000000000000000, 0x0, 0x9, 0x4, 0x14}) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000340)={0x40, 0x0, 0xfffffffffffffffd}) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) [ 307.400756] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.410312] team0: Port device team_slave_0 added [ 307.460834] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.470262] team0: Port device team_slave_1 added [ 307.493654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.514187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 04:30:16 executing program 0: r0 = socket$unix(0x1, 0x8, 0x0) flistxattr(r0, &(0x7f0000000080)=""/184, 0xb8) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000040)=0x8) [ 307.647663] device hsr_slave_0 entered promiscuous mode [ 307.682912] device hsr_slave_1 entered promiscuous mode [ 307.723404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.731271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.796783] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.803442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.810679] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.817378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.855160] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.870799] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.984932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.000968] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.014243] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.022891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.030982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.048031] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.054919] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.074992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 308.083795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.094215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.102774] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.109277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.125757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.138723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.147700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.156578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.165207] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.171796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.181027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.200425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.214454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.228972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.244077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.258993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.266636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.276313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.285470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.294442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.303847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.312874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.321763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.330193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.338814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.352369] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.358471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.366921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.392932] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.412350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.582565] protocol 88fb is buggy, dev hsr_slave_0 [ 308.588607] protocol 88fb is buggy, dev hsr_slave_1 04:30:17 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x6c4180, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000100)={0x3, 0xb4, 0xe3, 0x60}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x1, 0x0, [0x0]}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x1f, 0xc1f}, 0xc) r2 = socket(0x10, 0x802, 0xfffffffffffffffc) write(r2, &(0x7f0000000200)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc0800190001000000", 0x24) 04:30:17 executing program 1: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) 04:30:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfbfa, 0x4) [ 308.744192] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 04:30:17 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x400000002d, &(0x7f00000000c0)=0xfffc, 0x3) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fffffff, 0x141000) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000240)=0x323) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x10000, 0x1000, 0x6, 0x1, 0x2}, 0x14) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x3}, 0x8) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x3, 0x0, 0x4, 0x804c2000, {}, {0xb829e60c4d81261, 0x0, 0x1, 0x0, 0x0, 0xb617, "50269450"}, 0x3, 0x3, @userptr=0x5, 0x4}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0xb20000000000) 04:30:17 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @remote}, 0x80, 0x0, 0x0, 0x0, 0xc1, &(0x7f0000000000)='vcan0\x00', 0x5, 0x9, 0x74b}) r1 = socket$inet(0x2, 0x80005, 0x0) setsockopt$inet_int(r1, 0x0, 0xd1, 0x0, 0x0) 04:30:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101001, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) mlock(&(0x7f0000a0c000/0x1000)=nil, 0x1000) getpgrp(0xffffffffffffffff) fadvise64(r0, 0x0, 0x0, 0x4) 04:30:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x40, &(0x7f0000000080)=0x4) 04:30:18 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="b4825ca0dd4fff42b1b6e1e94066c57389605f", 0x13) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$P9_RFSYNC(r3, &(0x7f00000001c0)={0x7, 0x33, 0x1}, 0x7) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x8004745a, &(0x7f0000000200)) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) 04:30:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000000), 0x1) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfff8, 0x4) setsockopt$inet_dccp_int(r1, 0x21, 0x17, &(0x7f0000000040)=0x4, 0x4) personality(0x4100001) 04:30:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f00000002c0)={'eyz'}, 0x0, 0x0) 04:30:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000440)) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)=""/228, 0xe4}, {&(0x7f0000000140)=""/55, 0x37}], 0x3, &(0x7f0000000300)=""/142, 0x8e}, 0x10000) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000100)={0x4208, 0x42, 0x3f, 0xfff}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x301000, 0x0) 04:30:18 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20a703, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'ip6gretap0\x00'}}, 0x1e) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000240)) r2 = getpgid(0xffffffffffffffff) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000200)) waitid(0x0, r2, &(0x7f00000000c0), 0x2, &(0x7f0000000140)) 04:30:18 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 04:30:18 executing program 2: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0000c400afaa16b64e03dc29cbe2ae5635d282f278d8c5fa45e99a7d36cba1f4a38bb55c463b5624f441562af6a5ffc6f3bd8a676e1d76696c28816fc553ccb56343a914f508b3f250fb126adb5e24d8bc27330e372ba46beed1a3a1b94f7c053e2f60d4308eaf31e3eec4f322a97b53762038f417076fef535054315f5a7c216eb6c782e6c2115611382ab40518096df08a33cb1b171dd6bdbbc346479121bac7aa051994dcdb41da105eb92c329b4eb41c67b0afef3094"], 0xcc) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000140)={0xf1ab, 0x5, 0x5, 0x2}) 04:30:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r3 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x3, @loopback, 0x1000}, 0x1c) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xe) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003, 0x126050, r3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000240)={0x0, 0x0, 0x7, 0x3}) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000002c0)) vmsplice(r3, &(0x7f0000000300)=[{&(0x7f0000000580)="107cc29c4fd3fa6433a973e0e1bf5c099f33f89f9927305f63b4609e20a491f1210340b29883e1448a97312ac8e00e7eca369f57c35897ab3a2cddc84eb68a7cfde5e597d2ad51697bbce330edc54839f832bc1606fab212d7d47db864654c896aa5a19cdd03e61cdb6c64eb94d2d7c027343f0a40182a55448bc33d06b9109409506d2df2dd44d30f70eda3a5efd6a81757a66e7c715beda6250f249feb41687017de624ffdb0d243f565d618a4fd8aead148cca6b8d7c4e952a4e2fdf7182719ed5a07b8db69a35e", 0xc9}], 0x1, 0x2) fstat(r5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x5, 0x9}, {0x6, 0x80000000}], r6}, 0x18, 0x2) r7 = dup(r5) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r5, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x7fff) sendfile(r7, r8, &(0x7f0000000100), 0x8000fffffffe) 04:30:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x20001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x74, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x1000, @local, 0x3}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x2}, @in={0x2, 0x4e21, @rand_addr=0x3ff}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x3}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000200"], &(0x7f0000000180)=0xa) [ 309.978300] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:30:19 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000240)) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0/file0\x00', 0x80000012) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 04:30:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) fsync(r0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:19 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x6, &(0x7f0000000040)={0x3ff, 0x4}) getsockopt$inet6_int(r0, 0x28, 0x800000000000b, 0x0, &(0x7f0000000000)) 04:30:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000)=0x2, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4a, 0x8802) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x40, &(0x7f00000000c0)={0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}, 0x81}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:19 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x10, r0, 0x100000000) ioctl$TCFLSH(r0, 0x540b, 0x2) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x80012, r0, 0xfffffffffffffffc) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x80000001, 0x2, 0x4f, 0x100000001, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x5c}, &(0x7f0000000180)=0x8) 04:30:19 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3947) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400), 0x0) 04:30:19 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x10, r0, 0x100000000) ioctl$TCFLSH(r0, 0x540b, 0x2) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x80012, r0, 0xfffffffffffffffc) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x80000001, 0x2, 0x4f, 0x100000001, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x5c}, &(0x7f0000000180)=0x8) 04:30:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2800, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x1, 0x6, 0xa8, 0xdd4, 0x9, 0x1221, 0x8, 0x1000, 0x6, 0x8, 0x9, 0x0, 0x7}, {0x1, 0x0, 0x7, 0x9, 0x9, 0x10001, 0x64c, 0xf888, 0x7fffffff, 0x2, 0x3, 0x4, 0x51}, {0x7bca526f, 0x1f, 0x1, 0x8, 0x3ff, 0x5, 0x1578, 0x9, 0x80000001, 0xc00000000000000, 0x800, 0x38e72258, 0x9}], 0x9}) 04:30:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x23, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x312d429bc91c44bb, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1}, 0x80) 04:30:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000006400)={0x77359400}) 04:30:20 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000000)=0xfffb, 0x4) 04:30:20 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x200000) r0 = socket$unix(0x1, 0x10000, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') 04:30:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x6, 0x2, 0x9, &(0x7f0000ffa000/0x4000)=nil, 0x101}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x820d}, 0x10) 04:30:20 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:20 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:30:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = getpgid(0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x700, 0x10001) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080)=0x40, 0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x4}) 04:30:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x410001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @broadcast}}, [0x100, 0x6, 0x3f, 0x0, 0x5, 0x66d, 0x81, 0x5, 0x3f, 0xc900, 0xfff, 0x7f, 0x20, 0x80, 0x4]}, &(0x7f0000000180)=0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r3, 0x2, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e21, @multicast1}}}, 0x118) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x80, 0x7, [0x99de, 0x45f0d060, 0x7ff, 0x7, 0x4, 0xfffffffffffffc01, 0x8ae]}, &(0x7f0000000200)=0x16) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000000)) 04:30:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x200040) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x445e, 0x20}) 04:30:20 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1TZ\x90\xd8H\xcd\xdb\xa2~\x00', 0x3802}) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40, 0x0) bind$rds(r1, &(0x7f0000000140)={0x2, 0x4e22, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 04:30:21 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x2) r1 = socket$unix(0x1, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:21 executing program 0: r0 = socket$unix(0x1, 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0x10000, 0xfffffffffffffe97) socket$nl_netfilter(0x10, 0x3, 0xc) 04:30:21 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000805000), 0xfe55) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) close(r0) chmod(&(0x7f0000000080)='./file0\x00', 0x2a) read(r1, &(0x7f0000000200)=""/253, 0xfffffd4b) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200000) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x1ff, 0x80000000}}, 0x28) 04:30:21 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='+', 0x1}], 0x1, 0x0) write$cgroup_int(r2, &(0x7f0000000440), 0x12) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) 04:30:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) [ 312.688021] QAT: Invalid ioctl [ 312.707502] QAT: Invalid ioctl 04:30:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x54) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) 04:30:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0xfffb, 0x4) 04:30:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)={0x0, 0x2}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2c, 0x2, 0x1, "17ff030000000000005a0f9cc0fbda7643ed12de15d5036177e48500"}) 04:30:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="347275737465642e002d7c89e5b8203a07c0d8b32db31ca9fb8f65d04f59bf0c002ed7a468325e0b33789c5bbde281edd6f9da4b0b88f108ec79ebcaf1b48c500e8b1367a27177511bde1b07b628277a3f78010c7e8f50fd13ecda8c9ef5f3284ad9353e2773689e21bcd5393e21bdb853081f076ffc9afce5ac1a60a670c2f274b735ae075db129522fe68c6ff1cbc41389d6a1fcdf4d15f27be3f328ee5589f8c025fbe7f96c241d3cb3923f438b1a476adb14b866429428ba9751f10057e71e53223e2cf55c297c268b841287646d0ff63a9ce0f703750fc6655be4dbff3f64ec72f586833f770a2eeb91349e3548ee7902eddb7bf1e33bac88de34874bed452c48c1d695e8ab89262cbf0604595dff0ab6147d1a6594dd67434983ec691fbfa635469658fa28253a1089d4d6680a01399d47b7ff934c4a430ef55724180c1fd2578706b120c34753b4ff0383466ba5298bca785d13cf968feefc79f5656a9da4b8bc15f945317ae2f4492b1b09f9a2e91879f857fddbe30a5a547a1a0f3299890c94be390e986faa9fb1499eef65e20aaec53d6ddc1dcd646e61974505e0a4a62e521961f338f093dd3a820f8db1c361f9b4eea8859d2f6b4a9aff570ae3012c2eb5c1f3592c6658d8154ad96534cbfb0fd3eb84b9bda61b19eb24aa6e168580dd913dbf7e4a804a96ca506161192071ba2caacf9472f4019513f0718b138494e5d32c304fc3e698872934de8a7331e61e280efbde82afaf6aa34e68bc96"], &(0x7f0000000080)=""/101, 0x65) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x10b, 0xfff, 0xb52, 0xe4, 0x262, 0x7, 0xd0, 0x2}, "611e3e34414d7374c2a5452581b3b14fcb6b3a23267141b8ab071e021d4b4853b52efa31439f15b166e7dd589366263e4e725081988e63938a53978947437ea5cebe4ddc185ab859db2fcdc3363b608c972360f6fd357d2e10ea009276d0e03d92638e4fe403509c0ee941712dd9ce332c8ee3e9f8ff8948786ee7306b86b92695da1c17b2355e51bb20e5ea5b9d09122777f3c8658588868a2f92c493e62d2398918bbe4aeb", [[], [], [], [], [], [], []]}, 0x7c6) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000180)=0x10001, 0x4) 04:30:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000240)=""/4096) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:30:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0xfffffe9b) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r3, r2, 0x0) 04:30:22 executing program 0: socket$unix(0x1, 0x2, 0x0) 04:30:22 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x8c0c0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000080)=0x8d2, 0x4) unshare(0x400) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0104307, 0x0) 04:30:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x12a) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000700)=0x100, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) 04:30:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044840, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto(r0, &(0x7f00000001c0)="2bf0eed52eccec5a32e6b65eeb5f59a429ea8c687149ed75f6b0a5aa6b8bbf8e2fbb5ebc5d1bf206e8535f86af98b6c96dcc4212fcad7d26aebfc27efe2ce1b6e749318e28950d11fb71a749eb1c904a842cb1bf07d01b0f16", 0x59, 0x8000, &(0x7f0000000240)=@nl=@unspec, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:30:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x4, @rand_addr, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)=""/189, 0xbd}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x10001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) 04:30:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40080) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={{0x8, 0x2, 0x4, 0x7, 0x3, 0xf77}, 0x2}) 04:30:22 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) socket$unix(0x1, 0x1, 0x0) 04:30:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xffff, 0xfffffffffffffc8c) 04:30:23 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x4, 0x1, &(0x7f00000001c0)=0xa372}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x40000071, 0xfffffffffffffffc, 0x1b], [0xc2]}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80, 0x40000) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000140)={0x4, @dev={[], 0x27}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(r6, 0x5606, 0x5) 04:30:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000100)=0x1) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) [ 314.242115] kvm [11245]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:30:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x288000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140)=0x5, 0x4) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000100)=0x2) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r2) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0x401, 0x4) 04:30:23 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301400, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x100, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xffff, 0x4, 0xffffffff, 0x1000}) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100), 0x1c) write$P9_ROPEN(r0, &(0x7f0000000280)={0x18, 0x71, 0x2, {{0x40, 0x2, 0x2}, 0x7fffffff}}, 0x18) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x12, 0x0, 0x0) 04:30:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x98, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20008000}, 0x4004804) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x12) fsetxattr$security_selinux(r3, &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:lastlog_t:s0\x00', 0xfffffe86, 0x3) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00', 0x27}) socket$inet6(0xa, 0x800, 0x10001) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0x469) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) [ 314.516653] input: syz0 as /devices/virtual/input/input7 04:30:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000180), 0x4) 04:30:23 executing program 1: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000040)={0x40}, 0x8, 0x80000) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'keyring#-ppp0em1'}], 0xa, "f0735c4e538f4a92bb781388531e6eb2c732f770562c9b52e61fae32525485425c208a3b3fb1692cc4372df6cdeb52c2d8f5b9031d744360ee4d8e9cf7887e88e80160f994b3a8509f53ed49eb2fb44b97d74831aa98e6831bb5b9e31db9abbb4df07d96959706f1867b80f00dd9f3e3f8ef5e22efde9851c7a3edb78e2e799eccc8ae59ed664d75e391ea27e42361191afaf54d9071485684e6296eb4919d90dcbbf9b46f"}, 0xc1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x10001000008, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="010000006fad244a02363281f8b1e379bee64cc5832c85978b1e9e89b1d6f84d7e0b9f5e48d5cbaa75743e504dd6e969a17d5dc15dfef7c781751e631b27109b6835c4f4c9c3561b41a90f5119cb0652ae7996b1d217006240ebbb3e54af68c37b30e1f9d1d6f6871c8fc1761a4cc2709663a167b540b4efc78b2e7202d725f4fae85f09dc66a8240177e7d0e555a59ccfb9f6420129de1c88ee92ca5f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={r2, @in6}, &(0x7f00000000c0)=0x100) [ 314.636468] input: syz0 as /devices/virtual/input/input8 04:30:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001140)='/dev/audio#\x00', 0x8000, 0x80000) write$P9_RSTAT(r1, &(0x7f0000001180)={0x82, 0x7d, 0x2, {0x0, 0x7b, 0xdc6, 0x0, {0x10, 0x2}, 0x40000000, 0x7, 0x54, 0x401, 0x21, 'wlan1selinuxem0:*loselinux.self)\x00', 0x7, 'system\x00', 0xe, '.selfmime_type', 0x12, '^security{[/bdev\\+'}}, 0x82) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) r3 = getpgrp(0xffffffffffffffff) r4 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f00000003c0)) r6 = getuid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) r8 = getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000009c0)=0x0) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001040)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f0000001080)={0x0, @bt={0x4, 0x7f, 0x1, 0x2, 0x7fff, 0x6, 0x4, 0x4, 0x7dd, 0x22, 0x2, 0x6, 0x2, 0x2, 0x15, 0x12}}) fstat(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000b40)=0x0) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000c40)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00]) fcntl$getownex(r0, 0x10, &(0x7f0000000c80)={0x0, 0x0}) r17 = getuid() r18 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000cc0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000d00)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) r21 = getegid() r22 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/dsp\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r22, 0x80404521, &(0x7f0000000fc0)=""/70) sendmsg$netlink(r2, &(0x7f0000000f40)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x80000000}, 0xc, &(0x7f0000000980)=[{&(0x7f00000001c0)={0x200, 0x21, 0x100, 0x70bd26, 0x25dfdbfb, "", [@generic="3ba02d8bd7d2fb572615e4bcdeea7361847e5eecc585c79441634fb0261d54c419e466d6924a4787ab9ca006442f815dd898ee3f1d16f5227e8daad59a39cd73a7839be1b39277fce439ce14b1a13ab42ccca32444446904b83deaea6f77c829650b1a04", @generic="49b099352beec1d966234a65704b5932e07f6e3b07d6ca9613e0ab34cf525261099725569c0e42c1e85fa37adaabff65a7ea76a61e876127e66d61a1e31c18972ba2bc1ec73a08edbcc006549daa6016002ef48eccf586025315155ca63bd3e52ced02bf83", @generic="35d2c6b3e62004b337176c758508fbbb5c1552887f78d0943348e9cb1d5ae9d33daefde81b57c15107cb29956d072882350ee5cde4da86e93c8df69b59d1e0fea50c368ffd70bfc56b655e493fb7355867dab98b363586f3e66c6feaef7327ebb13965fdce37e658f92d57ec07a0e738cf6ed32e8ffc4c805dbe7b3138fba77792bd28001962f0a95a46170b25c9d91620a46df276a13a9667715eb54101c6b48fc2d82f03b40c2c214510af1293e9a63a64ce8a42e35e4a0ec7f30fc0e6a1ec7c7e55142c46f62db6d780a84115cf1461252b0fa9f9d6526ec6dad64afa2c0d", @typed={0x14, 0x6c, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @typed={0x8, 0x70, @pid=r3}, @typed={0x28, 0x7, @str='wlan1selinuxem0:*loselinux.self)\x00'}]}, 0x200}, {&(0x7f0000000440)={0x528, 0x37, 0x800, 0x70bd2b, 0x25dfdbff, "", [@generic="4d08c50c112017", @generic="dd18130f15493c328b9a424b0e82caa870e9c6fc59af86cddd45410532112fcc1671a8f52b4e84874ff9b0b979e497f3c0fd61ed40190bb333ebb4d8eb5e48d0702bd3ea103d3a9b9f035ab8fb68cfd8cbc00edb5f558ace7328aec24efb93d7bde517f44115477fd3520da859d880", @nested={0x120, 0x8c, [@generic="36c8bfbef212f0a6945ae25084402dc94f54ed62db0bacb0c446", @typed={0x8, 0x69, @pid=r4}, @typed={0x8, 0x6, @u32=0x7fffffff}, @generic="c7b124ee78dc771d54913970d9c2e06344ef95897d914f2d526d5d0ec6d9f8fbf02d20155f675777422b92b3f2d180d6e0e607133e2acd4ccf39a8ec20180e18dcaacc6df6bf58cf0114fe87a03d20ce78f33224ca8877db529e1c0ad1a651841319bb1ba2b513913c0720e52ced35cbc66098c68318fbf6acdeaf1dae83936d1dde8a3f622125e95c5732cd3ebe17e9c2e82597b1c9ae2eb96a8b2068a414542a39903eee4e3b47b6b082034b06c43371f7e5a8a7f5c02faaedb7dc7ae5b55201e109f4d9363f44cea9c4517246d1bdff3398b868193929fccb5e33f97128ae203ff08e84ca4d", @typed={0x8, 0x16, @uid=r5}]}, @nested={0x2ac, 0x4f, [@typed={0x8, 0x3d, @str='\'\x00'}, @generic="fcf3f81b1c2fb4", @typed={0x14, 0x84, @ipv6=@ipv4={[], [], @multicast1}}, @generic="5729039c67891c3c334f0e2c52da6f7a43a444918e7361df736793c4653091aa45935cfcf1e1bf5cacf0eb77c29f4deebd4dfa2f2cd708600735b8010a1c898034c6b1003d0f956bf59a8911e2f7d15dda76e9e70c35a4fd797e297a88c365da5868a811fc7517b00296fdb6ef1dab3063b6c672173a1b478323fbe20076f721a7c642c880d55c9b30ae977648120896bf250eb209318a18e409757729f6d8730c31d7a01805600235ae02bb5bee8cccf63ca5bbeadd5c257abd71d71ff701388965fde6db9c6e94102b08d93b585d5c960e783d511b9644c640fa72c60c7dc56a2e32586520ec354affac", @generic="e64f5d41b99311679b77cae53ec4b2b60e2e", @generic="2178f88ec568b15ac6db4c48e79707ee4a5e2adf90bea7aaeceeddde7a2f541b00a0cbbb31167abe9a0018398f839c6042f3402e714373a20f663b7cc50c11df34a00599e8c34c254e8a88aed8ae87340e0f04e88e66e5c8a926425e29d41ca17b9bfe0625d45a64318dc7ee332728a150fe1c8e26c9de41c923e6dd04ff65cac4fab8773c16fb162e07caff", @generic="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"]}, @typed={0x14, 0x29, @ipv6=@local}, @typed={0x4, 0x50}, @typed={0x14, 0x4d, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x55, @uid=r6}, @nested={0xa0, 0x30, [@generic="677dc6ab12a4701f980a1fa60d66f26875aa0c4f5e63df713281b1adab20bf66beb2ffc82bcbb50564edaf60d6f3e00d6fccb433ee95e13a508a073ca5eb4a406239e7d55b41a9272aa6a138ce7f5459ad55030087c3077ae27d622ca3b3bbada4c9374bcfed194337d6e1e5c753a1f355c7eb", @typed={0xc, 0x1a, @str='system\x00'}, @typed={0x8, 0x3f, @pid=r7}, @typed={0x8, 0x48, @pid=r8}, @typed={0xc, 0x96, @u64=0x2bc7}]}]}, 0x528}], 0x2, &(0x7f0000000e40)=[@cred={0x20, 0x1, 0x2, r9, r11, r12}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}], 0xd0, 0x80}, 0x40) 04:30:24 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/raw6\x00') ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000140)=""/93) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe1a, 0x0, 0x0, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000200)=""/4096) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400200, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f00000000c0), 0x0) 04:30:24 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="e7fb10f5da161e7c8f2f5345a2d301fa", 0x2}, 0x80) 04:30:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x4e23, 0xe4, @mcast2, 0xfb6}}}, 0xa0) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x9, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ppoll(&(0x7f0000000640)=[{r0, 0x400}], 0x1, &(0x7f0000000680)={0x0, 0x1c9c380}, &(0x7f00000006c0)={0xfffffffffffffffd}, 0x8) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000540)=0x1, 0x3385ace80136b7d9) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000005c0)=0x7, 0xffffffffffffffdc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000240)={0x100000001, 0x8, 0xb5, 0x6}, 0x10) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000580), &(0x7f0000000600)=0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, {0x5, 0x8000, 0x401, 0xd7d}}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYBLOB="0500000000000000000000800200000000000000000000000300000000000000ffffffff0000000018000000000000001f0b00001b000000ce530000020000000000000000000000000100000700000001000000000000000000000000000000000000000000000000000000040000000000000000000000001000000600000000000000000000000000000000000000000000000000000001000000010000000000080000000000000040000000000000000900000001040000ffffff0033010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000280)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, &(0x7f0000000000)='\x1dNL\xc0\x00', 0x400020000, 0xfb, &(0x7f0000000340)=""/251, 0x2bd6c92b7bc1ba16, 0x1, [], 0x0, 0xf}, 0x48) getsockopt(r1, 0x101, 0x0, &(0x7f00000000c0)=""/210, &(0x7f00000001c0)=0xd2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x4001, 0x0) 04:30:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x1005c) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x206100) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x20, 0x800, 0x0, 0x8}) 04:30:24 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:24 executing program 2: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000001c0)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0, [0x0, 0x0, 0x50a000]}]}}) 04:30:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x35b, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x1e, 0x100000000409, 0x3, 0x25dfdbfe}, 0x14}}, 0x0) 04:30:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) listen(r0, 0x186a) r1 = dup(r0) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 04:30:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000140)="06d25e44c86602e1cb33cc1148731b616d6938ace38c1326f9cfcb3e4f9a9efc0dbf25345aa73a7cfe37243d2744d570eb583b56d228abf644b38d59a152e8f5146ba9e2319ee519e446606f6ac44c8b900e566dbe13ddf8d3a2304f7f7e24edf358c7d0fddcdb75f21864a852aee2523dbc1e82b3ad532b920cbe4d2961d4e1bf28dfc211c315f77fabd7b5dbf1433864044d61bd60ae59c27c9a206b83c373bb5eac0dadc03272fc5de2b3bf1fbe9eee50f30e1c031599cdb695d12824e1b7a279a4083feb3f7ceb6cb40f69ba330baeee23e4848420a5ff0eecb2f9716e7abe1c0dbae109b5aa"}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1, 0x7, 0x790, 0x6}, {0x7, 0xa000000, 0x9, 0x80000000}, {0x80, 0x5, 0x800, 0x800}, {0x7ff, 0xffffffffffffffe1, 0x9, 0x7}, {0x0, 0x3, 0x3, 0x9}, {0x5, 0x8, 0x6, 0x2}, {0x5, 0x8, 0x4, 0xfffffffffffffffb}, {0x0, 0x0, 0x1}]}) fcntl$getownex(r1, 0x5, &(0x7f0000000240)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x8050, r0, 0x0) 04:30:24 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4202) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000180)={r1, 0x2, &(0x7f0000000080)=[0x9, 0xef], &(0x7f00000000c0)=[0x9], 0x24, 0x4, 0x100000000, &(0x7f0000000100)=[0x7ff, 0x7e5, 0x8, 0x0], &(0x7f0000000140)=[0x7ff, 0x41, 0x3]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x400, @local, 0xb7b6}}, 0x200, 0x1f}, &(0x7f0000000300)=0x90) write$apparmor_current(r0, &(0x7f0000000340)=@hat={'changehat ', 0x0, 0x5e, ['/dev/input/mice\x00', '\x00']}, 0x2e) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000380)) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000004c0)={0x4300000000000000, 0xd000, 0x0, 0x2, 0x17}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={r3, 0x0, 0x30}, 0xc) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000540)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cuse\x00', 0x2, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x105000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f0000000700)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000007c0)={0x7, 0x8, 0xfa00, {r7, 0x8}}, 0x10) syz_open_dev$amidi(&(0x7f0000000800)='/dev/amidi#\x00', 0x6, 0x10482) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000840)) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000880)={r2, 0x2, 0x9, 0x878, 0xacf, 0xfbf1, 0x6, 0x4, {r2, @in6={{0xa, 0x4e20, 0x3f, @mcast2, 0x5}}, 0x6, 0x8, 0x7, 0xd880, 0x58}}, &(0x7f0000000940)=0xb0) r8 = semget(0x0, 0x2, 0x89) r9 = getuid() r10 = getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000000ac0)={{0x9, r9, r10, r11, r12, 0x140, 0x100000001}, 0x3fe0000, 0x101, 0x1ff}) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000b40)=0x80) lseek(r4, 0x0, 0x7) close(r4) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000b80)={{0x5000, 0xdf31c54614e0ef32, 0x1f, 0xff, 0x3e0000000, 0x40, 0x6, 0x593310cc, 0x9, 0x80000001, 0x0, 0x5}, {0x10f000, 0xf000, 0x0, 0x3f, 0x5, 0x5, 0xa255000000000, 0xe10b, 0x5, 0x7, 0x406, 0xfffffffffffffffd}, {0xf002, 0xf000, 0x0, 0x7, 0x0, 0x487, 0x9, 0x100, 0x9, 0x7ff, 0x4c2d, 0x40}, {0xf000, 0x1, 0x0, 0x100000000, 0x80, 0xbf, 0x5, 0x8, 0x20, 0x0, 0x6, 0x100000001}, {0x3000, 0x1d001, 0xf, 0x9, 0x7, 0x0, 0x9, 0x3, 0x4, 0xc30, 0x2, 0x3}, {0x10f000, 0xf000, 0xe, 0x2, 0x9, 0x3, 0x7f, 0x4000000, 0xffffffff, 0xffffffffffffffbb, 0xa62, 0x1}, {0x10000, 0xf000, 0xd, 0x4, 0x3, 0x3, 0xf0b, 0x401, 0x95fa, 0xf, 0x3f, 0x8}, {0x4000, 0xd000, 0xa, 0xfffffffffffffff9, 0xec2, 0x4, 0x8, 0x7, 0x6, 0x6, 0x9, 0x4}, {0x1}, {0x6000, 0x2000}, 0x20000010, 0x0, 0x14000, 0x0, 0xa, 0xa400, 0x4000, [0x1f, 0x6, 0x5, 0xf706]}) 04:30:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) sched_yield() ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) ioctl$NBD_DO_IT(r2, 0xab03) 04:30:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xbdfc, 0x400080) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x800000000008c, 0x1, 0x0, &(0x7f0000000080), 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) 04:30:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0xffffff88, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x0, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$ppp(0xffffffffffffffff, &(0x7f00000002c0)="fb5c30c28201912354aafbf78985dc50", 0x10) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002380)='/dev/dlm-monitor\x00', 0x14101, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0xfffffdfd) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000000c0)={"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"}) 04:30:25 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x4000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) dup3(r0, r1, 0x80000) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = accept(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4e20, 0x5, 0x4e20, 0x1000, 0x2, 0x80, 0x80, 0x39, r2, r3}, {0xfff, 0x1, 0x1, 0xffffffff, 0x100000000, 0x9, 0x80000001, 0x40}, {0x1, 0x6, 0x3, 0x6}, 0xda64, 0x6e6bba, 0x2, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d6, 0x3f}, 0xa, @in=@remote, 0x34ff, 0x3, 0x2, 0x3, 0x1, 0x7fffffff, 0x548}}, 0xe8) 04:30:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x0, 0x8000a, 0xfff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000180)=""/48, 0x30, 0x40000040, 0x0, 0xffffffffffffff33) close(r0) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1d, &(0x7f00000000c0)={@local, @loopback}, 0xfffffffffffffda7) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$unix(r2, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 04:30:25 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x400040) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:30:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0x629e, 0xffffff06) [ 316.833848] kvm: emulating exchange as write 04:30:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8e, 0x2001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2008000) r3 = getpgid(0xffffffffffffffff) syz_open_procfs(r3, &(0x7f0000000000)='net/anycast6\x00') sendfile(r0, r2, 0x0, 0x80000000000d) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 04:30:26 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='}\'\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x8, @remote, 0x9}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0xff, @rand_addr="2c0ce686458b3d3c39688f9e35327284", 0x1}, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x100000000, [0x6, 0x8, 0x6, 0x3ff, 0x1ff, 0xfff, 0x365c, 0x7]}, 0x5c) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) [ 317.052618] IPVS: ftp: loaded support on port[0] = 21 04:30:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x91, 0x80040) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0xfff, 0x3ff}) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 317.430815] chnl_net:caif_netlink_parms(): no params data found [ 317.515567] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.522217] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.530985] device bridge_slave_0 entered promiscuous mode [ 317.564679] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.571244] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.579975] device bridge_slave_1 entered promiscuous mode [ 317.650028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.676269] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.715659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.724657] team0: Port device team_slave_0 added [ 317.731540] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.740746] team0: Port device team_slave_1 added [ 317.748730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.757810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 317.917447] device hsr_slave_0 entered promiscuous mode [ 317.953391] device hsr_slave_1 entered promiscuous mode [ 317.995470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.003729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.041994] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.048607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.055992] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.062763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.177198] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 318.184181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.202342] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.220455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.231166] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.243292] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.259650] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.282310] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.288513] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.307648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.316897] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.323555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.369098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.377931] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.384577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.395400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.435151] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.445026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.457332] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 318.470172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.479374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.488449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.497648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.509168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.538190] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.559025] 8021q: adding VLAN 0 to HW filter on device batadv0 04:30:28 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4202) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000180)={r1, 0x2, &(0x7f0000000080)=[0x9, 0xef], &(0x7f00000000c0)=[0x9], 0x24, 0x4, 0x100000000, &(0x7f0000000100)=[0x7ff, 0x7e5, 0x8, 0x0], &(0x7f0000000140)=[0x7ff, 0x41, 0x3]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x400, @local, 0xb7b6}}, 0x200, 0x1f}, &(0x7f0000000300)=0x90) write$apparmor_current(r0, &(0x7f0000000340)=@hat={'changehat ', 0x0, 0x5e, ['/dev/input/mice\x00', '\x00']}, 0x2e) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000380)) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000004c0)={0x4300000000000000, 0xd000, 0x0, 0x2, 0x17}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={r3, 0x0, 0x30}, 0xc) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000540)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cuse\x00', 0x2, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x105000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f0000000700)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000007c0)={0x7, 0x8, 0xfa00, {r7, 0x8}}, 0x10) syz_open_dev$amidi(&(0x7f0000000800)='/dev/amidi#\x00', 0x6, 0x10482) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000840)) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000880)={r2, 0x2, 0x9, 0x878, 0xacf, 0xfbf1, 0x6, 0x4, {r2, @in6={{0xa, 0x4e20, 0x3f, @mcast2, 0x5}}, 0x6, 0x8, 0x7, 0xd880, 0x58}}, &(0x7f0000000940)=0xb0) r8 = semget(0x0, 0x2, 0x89) r9 = getuid() r10 = getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000000ac0)={{0x9, r9, r10, r11, r12, 0x140, 0x100000001}, 0x3fe0000, 0x101, 0x1ff}) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000b40)=0x80) lseek(r4, 0x0, 0x7) close(r4) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000b80)={{0x5000, 0xdf31c54614e0ef32, 0x1f, 0xff, 0x3e0000000, 0x40, 0x6, 0x593310cc, 0x9, 0x80000001, 0x0, 0x5}, {0x10f000, 0xf000, 0x0, 0x3f, 0x5, 0x5, 0xa255000000000, 0xe10b, 0x5, 0x7, 0x406, 0xfffffffffffffffd}, {0xf002, 0xf000, 0x0, 0x7, 0x0, 0x487, 0x9, 0x100, 0x9, 0x7ff, 0x4c2d, 0x40}, {0xf000, 0x1, 0x0, 0x100000000, 0x80, 0xbf, 0x5, 0x8, 0x20, 0x0, 0x6, 0x100000001}, {0x3000, 0x1d001, 0xf, 0x9, 0x7, 0x0, 0x9, 0x3, 0x4, 0xc30, 0x2, 0x3}, {0x10f000, 0xf000, 0xe, 0x2, 0x9, 0x3, 0x7f, 0x4000000, 0xffffffff, 0xffffffffffffffbb, 0xa62, 0x1}, {0x10000, 0xf000, 0xd, 0x4, 0x3, 0x3, 0xf0b, 0x401, 0x95fa, 0xf, 0x3f, 0x8}, {0x4000, 0xd000, 0xa, 0xfffffffffffffff9, 0xec2, 0x4, 0x8, 0x7, 0x6, 0x6, 0x9, 0x4}, {0x1}, {0x6000, 0x2000}, 0x20000010, 0x0, 0x14000, 0x0, 0xa, 0xa400, 0x4000, [0x1f, 0x6, 0x5, 0xf706]}) 04:30:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x80000000, 0x4) 04:30:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x200004e20}, 0x1c) listen(r1, 0x100002003) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 04:30:28 executing program 2: personality(0xfffffffffffffffd) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x191400, 0x0) mmap(&(0x7f0000005000/0x10000)=nil, 0x10000, 0x4, 0x6001b071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) sendto(r1, &(0x7f00000004c0)='7', 0x1, 0x0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7fff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) rt_sigsuspend(&(0x7f0000000180)={0xff}, 0x8) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0xa00, 0x5) write$FUSE_LSEEK(r4, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x1}}, 0x18) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0x10032, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0xa1810, r3, 0x5d) [ 319.219348] Unknown ioctl 21531 04:30:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) 04:30:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x6100000000000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "9efca7", 0x28, 0x3c, 0x0, @ipv4={[], [], @initdev}, @mcast2, {[], @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xf, {0x5, 0x101, 0x2, 0x9}, {0x0, 0x3f, 0x65, 0x4}, {0x7f, 0x1}}) 04:30:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x4002) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r4}) dup3(r2, r4, 0x0) dup2(r0, r3) 04:30:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0x40, 0xfffffda4) 04:30:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x4000c0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a1179cab", @ANYRES16=r5, @ANYBLOB="00032dbd7000fedbdf2501000000000000000741000000140018fffffffe7564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xc0000102, 0x0, 0x4b564d04], [0xc2]}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x800, 0x0, 0x10001, 0x1ff}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000001c0)={0x9, r6}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x6, 0x511001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r7, 0xc0bc5310, &(0x7f0000000240)) 04:30:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffff0001, 0x400102) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x3, 0x3, 0x6, 0x80000000, '\x00', 0x100000000}) r2 = dup3(r0, r0, 0x80000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'dummy0\x00'}, 0x18) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) [ 319.862940] kvm [11411]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 319.928492] Unknown ioctl 21531 04:30:29 executing program 3: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000000)="02f9ffffff", 0x5) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4041, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000080)={{0x2, @name="e24557c73e0a83938df01ecfc96f8cc06c7cd1efcc2220870f01b9639a4b90d7"}, "0826f92effda3307a69361f842c7f0e8ea99c087e1cea50d7d6ebfc7e5b00432", 0x2}) 04:30:29 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = semget$private(0x0, 0xfffffffffffffffe, 0x1) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0x5, 0x8, 0xec, 0x74e, 0xa34, 0x7, 0x7, 0x5]) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 04:30:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f00000004c0)=0x1c7) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0xffffffffffffff7f, @remote, 0xffff}, @in6={0xa, 0x4e22, 0x6, @mcast2, 0x1ff}, @in6={0xa, 0x4e20, 0x49, @empty, 0x6}], 0x64) 04:30:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x41, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0x1, 0x2) 04:30:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x8001, 0x8) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020081001f00000600000800080006000400ff7e", 0x24}], 0x1}, 0x0) 04:30:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x14, 0x4, 0x0, "616052eabcab615670171ebe6cde243ba23da07800000f00000008ef00", 0x3436324c}) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 04:30:29 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x8, 0x200000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000380)={0x1, 0x2, 0x4, 0x5, 0x9, 0xed, 0x5}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xe3, "96623ccecf39b770f7e9f9f357fad9366b0d22078c11025343a214d5c7424a605611230d18637c675808e4129d2ffdcaf87b6937beb3f5e4c734149ef07b30ff1be6b385e0bf7254fe79c9ec9701d0a90feccf824cde6292bb19e1d89b138f34e5d4176d461d75ebfab1d6b8b5eb0b6c38e553ff090a3d0b5551b2be32e9bcab59d03a10faa0ea5c0a8476eacb9c244f61ae6ed82fd35b2abd0bdda563bd640c21cd15f2989ecb507bb945dc713b0319bf0e453ec5818f0912f14cdf74ebe86e23890f13c792c2d1a6b09e7638bfd5353cdea606e30c706644bf4293ec13d2589b8910"}, &(0x7f00000002c0)=0xeb) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)={r1, 0x52a7}, &(0x7f0000000340)=0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8002, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000080)=""/255) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 04:30:29 executing program 0: r0 = socket$unix(0x1, 0x20000000000000, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) recvmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/66, 0x42}, 0x10020) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x8600}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000001900)=[0x4, 0x3], 0x2) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) recvmsg$kcm(r1, &(0x7f0000001880)={&(0x7f0000001200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001280)=""/20, 0x14}, {&(0x7f00000012c0)=""/70, 0x46}, {&(0x7f0000001340)=""/35, 0x23}, {&(0x7f0000001380)=""/109, 0x6d}, {&(0x7f0000001400)=""/151, 0x97}, {&(0x7f00000014c0)=""/62, 0x3e}, {&(0x7f0000001500)=""/105, 0x69}, {&(0x7f0000001580)=""/98, 0x62}, {&(0x7f0000001600)=""/192, 0xc0}, {&(0x7f00000016c0)=""/221, 0xdd}], 0xa}, 0xb47ff2188bae7140) bind$can_raw(r1, &(0x7f00000018c0)={0x1d, r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000011c0)={'ipddp0\x00', @link_local}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:29 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) close(r0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) write$FUSE_DIRENT(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="041a000000000300000000000000000000000000000000000100008000f2ff000d00000020000000282d6c6f6d643573756d47504c0000000400000000000000090000000000000018000000810029d26ea02d2340657468302973797374656d6bec798ab96e677ba99ce0749e9a3b501d98d3ee542f62aa8515324c5974af1df57a20a5d6b6d64a2c7f6b2c266a9ec93e175d"], 0x68) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fcntl$setflags(r1, 0x2, 0x1) truncate(&(0x7f0000000000)='./bus\x00', 0xc450) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) 04:30:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x200000481]}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x4000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x10, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000140)={0x8, 0x100, "53f994b12e82bac3fa73b36d4ce95c17e4e1a19462fe8e6d692845ba2ac63a98", 0x5, 0xa00000000, 0x20, 0x3f, 0x200}) 04:30:29 executing program 0: r0 = socket$unix(0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000180)=0xfffb, 0x335) 04:30:29 executing program 2: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x5cb, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x100) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'batadv0\x00', 0x1}, 0x18) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x4, @pix={0x6f, 0xffffffffffffffe0, 0x71327f7f, 0x7, 0xff, 0x4ef, 0x0, 0x69f, 0x1, 0x6, 0x2, 0x7}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 04:30:29 executing program 3: add_key(0x0, 0x0, &(0x7f0000000080)="ad", 0x1, 0xfffffffffffffffd) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000a80)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0x16, @loopback, 0x4e21, 0x3, 'fo\x00', 0x8, 0x8, 0x69}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x5, 0x4, 0x5, 0x3}}, 0x44) 04:30:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000140)={{0xac7, 0x6, 0x5, 0x1, 0x800, 0x2}, 0x80000001}) r1 = socket$unix(0x1, 0x7, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffa, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) bind$rxrpc(r2, &(0x7f00000000c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 321.043228] IPVS: set_ctl: invalid protocol: 22 127.0.0.1:20001 [ 321.092777] IPVS: set_ctl: invalid protocol: 22 127.0.0.1:20001 04:30:30 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) rt_sigsuspend(&(0x7f0000000100)={0x10000}, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$TIOCSBRK(r4, 0x5427) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x377, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="020400000300600000000000fff5", 0xe, 0x20004000, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080), 0x4) 04:30:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x102, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x57, 0x115000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000140)=0x1e, &(0x7f00000001c0)=0x2) writev(r5, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r4, r3, 0x5, 0x0) 04:30:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000000)={0x3, r1}) getsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x75) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x412004, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80, 0x400000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffffffffffffffff, 0x8500) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000140)={0x400, 0x4}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0xffff, 0x0, r4}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x200000000002, 0x4, {0x4, @vbi={0xffff, 0x0, 0x5, 0x0, [], [0x8000]}}}) 04:30:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x102, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x57, 0x115000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000140)=0x1e, &(0x7f00000001c0)=0x2) writev(r5, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r4, r3, 0x5, 0x0) 04:30:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="b1c0cbc52b6d5cfdc884266f33bc89ba"}}}, 0x90) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="8001009079376a154a2617a45a46a2840fc601e2e46b53e4b29e3652a6e3aaee582ef5ed9f25503fe2409ff74de9f5", @ANYRES16=r1, @ANYBLOB="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"], 0x180}}, 0x8000) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x1, r2, 0x8}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{0x0, 0x8, 0x0, 0x4}, {0x3, 0x1, 0x7, 0x6d713afd}, {0x0, 0x10000, 0x10000, 0xfffffffffffffbff}, {0x40, 0x0, 0x1, 0x7}, {0x0, 0x80, 0x747}, {0x0, 0xfffffffffffffff7, 0x7f, 0x7}, {0x1ff, 0x9, 0x2, 0x1}]}, 0x10) 04:30:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xa0000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @rand_addr=0x4}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x17}, 0xffffffff}, @in6={0xa, 0x4e23, 0x23, @remote, 0x2}, @in={0x2, 0x4e21, @rand_addr=0x9}], 0x58) 04:30:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000040)=[0x3, 0x5], 0x2, 0x0, 0xff, 0x8000, 0x4, 0x3, {0xe9da, 0xff, 0x1, 0x7, 0x2, 0x1, 0x7fffffff, 0x400, 0x5ce4, 0xfff, 0x1, 0x6, 0x80, 0x0, "6bdda396d30aa4964572e88759b29637e67cdd9663b7f04a5c997fce7c908853"}}) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000240)=""/86) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 04:30:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0xffffffffffffffb6) 04:30:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20200, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x480) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 04:30:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400800, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x3ff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x14}}) [ 322.092470] protocol 88fb is buggy, dev hsr_slave_0 [ 322.092722] protocol 88fb is buggy, dev hsr_slave_0 [ 322.098203] protocol 88fb is buggy, dev hsr_slave_1 [ 322.103800] protocol 88fb is buggy, dev hsr_slave_1 04:30:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x80030, r0, 0x0) 04:30:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000080)=0x7) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) dup2(r0, r1) 04:30:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1, 0x0) 04:30:31 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0xfffffffffffffcb0) 04:30:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0xfffb, 0x70e) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x400, 0x5}) 04:30:31 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000240)='clear_refs\x00\xac,\xddY\xc8\xe4\a\x10\x99\xac\x14Cc\x87\x93^\xc9\xbbew\xd0\xcb\xc4\xd0\xf4\xe5\x00\x00\x00\x00A\xfe\x81\xc7\x00\x00\x00\x00\x00\x00\x00\x00') write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0xfffffffffffffe26) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x6}}, 0xffffffff80000000, 0x100, 0x3, 0x5, 0x40}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r2}, 0x8) 04:30:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0x79, 0x4) socket$pppoe(0x18, 0x1, 0x0) 04:30:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000003c0)={{0x2001ffffff94}}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) close(r0) 04:30:31 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80) 04:30:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) creat(&(0x7f0000000000)='./file0\x00', 0x8) socket$inet_tcp(0x2, 0x1, 0x0) 04:30:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x6, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000970600c6fe76cff3e26def23000200000811000013", 0x1d) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 04:30:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$RTC_WIE_OFF(r3, 0x7010) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0xf000, 0x20000, 0x2, 0x1, 0x0, [{0x8, 0x3, 0x5, [], 0x100000000}, {0x7fff, 0x3, 0x7, [], 0x7}, {0x8, 0x6, 0xd14, [], 0x8}, {0x5, 0x9, 0x6, [], 0x639}, {0x8, 0x1ff, 0xff, [], 0x4}, {0x2, 0x6, 0x8, [], 0x2b}, {0x7, 0x81, 0x8, [], 0x7fff}, {0x4, 0x9, 0x49, [], 0x6}, {0x8, 0x3, 0xa00}, {0x7ff, 0x7fffffff, 0x10000, [], 0x9}, {0x3ff, 0xffffffffffff0b52, 0x7fff}, {0x3, 0xffff, 0x80000001, [], 0x7}, {0x3f, 0xffff, 0x7c}, {0x400, 0x3, 0x101, [], 0x4}, {0x2, 0x7f, 0x7ff, [], 0xa529}, {0x3ff, 0x3f, 0x68fe}, {0xfffffffffffffffe, 0x9, 0x9, [], 0x100}, {0x2c3f, 0x4, 0x6, [], 0x5}, {0x9690, 0xffffffffffffff01, 0xff, [], 0x6}, {0x10001, 0x9, 0x2c1}, {0x775a, 0x4, 0x3, [], 0x1}, {0x5, 0x9, 0x7ff}, {0x0, 0x6e, 0x81, [], 0x3}, {0x3ff, 0xfffffffffffff509, 0x200, [], 0x1}]}}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2e0, 0x0, 0x0, 0xfffffd5a) 04:30:32 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x402082, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000080)={0x2, 0x7}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') exit(0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:30:32 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x5, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x88400, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x500, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1, 0x8000, 0x401}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x1) 04:30:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xb926, 0x10401) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c}) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x10001, 0x753, 0xffffffffffffffff, 0x200}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) recvmmsg(r3, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x63, 0x3, 0x0) 04:30:32 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000040)=0x7) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x81f, 0x0, &(0x7f0000000000)=0xfffffebf) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000080)={0x6, 0x1}) 04:30:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0x0, 0x1f, &(0x7f0000000000)="ab7701455fd20cdad3237350e96355b11a7bd9992c148fb09a2398ed4602d5ee1718c98a2f087aca913183ddec76adbaa8ac6501fa2ad1d3840d29c92991f15746f37dbc7ddee6da9660b420e9f5c699869429d28bf2b86eb65f188b6fb4", 0x5e) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xac10, &(0x7f0000000000)=0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200000, 0x0) io_submit(r2, 0x2, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000100)="c41e45272c89f8724ca1d163edfc600f3e3392ed959fbfc074b6afaff63d0b13378a1003928bb6b6bc44f08cd75173f1bd399477da17485efa52bea0e981efd125aaab894c8fc874e2543a38751008aa8d20aa85cf0201791112b3aab8e0c5ffd8207511117e845b779bcf817ce104efa070daa9481f39e62962fbb51ec35998d8436f1fc2ef3d5fed0b1b1028bb29e3e35829e59e964c007bc8de4b585ab59d744a9d990f6640cfbc276269040e94d157a507077364832fd724892f286156cd4ac73c7cfbc3e0378472709d12791ecb94dda9022dd8d7977618b7c169a3e5a3c8d11f45df1a49e6e24c5e32", 0xec, 0x9, 0x0, 0x3, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xf, 0x10d, r0, &(0x7f0000000200)="e869a8e3ae5b70bbcda9fa6964f93246b2aeddeb3366", 0x16, 0x9, 0x0, 0xdab944e48262af58, r4}]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 04:30:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3, 0x1}, 0x2c) 04:30:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x2b, 0x4, 0x7ff, "0a4005fdbcd6464a1f6d0c2d76fd7b3f", "da0b77b211998068807415fb1439339414c216563824"}, 0x2b, 0x3) sendto$unix(r0, &(0x7f0000000000)="655c9115166cf2bb12d1b2d1d9944a4a8691f29b94ebae40b331c7219ddaa846f79854d0b48ce5e6abe40129b5ab866c548162d8f0e3923b2083cc90515b15d08612f2f59fef12aed18f4676894f3dfa93fce6705fd430826b1480", 0x5b, 0x4004, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:33 executing program 0: r0 = socket$unix(0x1, 0x800000000010007, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x465d, 0x4, [0x2, 0x80, 0x101, 0x40d]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e23}}, 0x0, 0x2}, 0x90) 04:30:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000040)=""/55, 0x37}, {&(0x7f0000000100)=""/211, 0xffffffffffffff33}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000540)=""/166, 0x1a6}, {&(0x7f0000000780)=""/103, 0x67}], 0x6) socket$inet_smc(0x2b, 0x1, 0x0) pwritev(r0, &(0x7f0000000280), 0x300, 0x0) 04:30:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x41) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r0) socket$bt_hidp(0x1f, 0x3, 0x6) sendto$unix(r0, &(0x7f0000000080)="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", 0x128, 0x0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 04:30:33 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)={0x5, 0x0, [{0xc000000d, 0xc4, 0x1, 0x1, 0xe8}, {0x6, 0x3, 0x1, 0x200, 0x3}, {0x80000001, 0xffffffff, 0x2, 0x3ff, 0x2}, {0xc0000001, 0x0, 0xab5, 0xb2a, 0x8}, {0x80000000, 0x898f, 0xa5, 0xc2, 0x8}]}) 04:30:33 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) socketpair(0xb, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f0000000280)=0x60) splice(r1, &(0x7f0000000200), r1, &(0x7f0000000240), 0x4, 0x4) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x7, 0x10001, 0x5, 0x10000, 0x3, 0x3f, 0x6, 0x333, 0x38, 0x1d0, 0x4, 0x20, 0x20, 0x1, 0x20, 0x8d2b, 0x1}, [{0x0, 0x0, 0x2, 0x5, 0x100, 0xe2a9, 0x6, 0xfffffffffffff001}], "5cb2aaf473486e30c6bcbf295dbb4359ec4079a861acdb30e4be1be3abbc33926dbf4afa7774f04ed730d637c4c86613c0a6dc471cf313bcdeab52c637d711932b849eae23b2adf33d4be13c4ad686fd58a5ffe65ec1e453da45476d16f367d0ba8da716383a198a4c209520add58314cb1d86f5e3cf7bd07ed6433022852e892fc3b93b37d26818ab9ab6fc7189f7eb92feca76a447e1707acf886160c8cc57d5fdc1a96301e28c8ad2bbb89cc7b06aff9d67ffb0e7f68442aafe77b5ad864f86b2709dbf7d54d57eccdeb8f10b4f313ba99b1a84a8259508356d5403a753723f4b75", [[], []]}, 0x33b) 04:30:33 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0xffb1) pipe2$9p(&(0x7f0000000680), 0x4000) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) socket$nl_generic(0x10, 0x3, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x8100, 0x0) 04:30:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000180)) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x36) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x3}, 0x8) 04:30:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) fcntl$setpipe(r0, 0x407, 0x10000002) dup3(r1, r1, 0x80000) 04:30:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x40) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 04:30:33 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x400200000000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 04:30:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) close(r2) dup2(r1, r3) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x7) 04:30:34 executing program 2: unshare(0x2000004) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) 04:30:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0xfffb, 0x2) 04:30:34 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='ip6gretap0\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @remote}, &(0x7f0000000180)=0xc) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x5, 0x0, 0x4e24, 0x0, 0x2, 0xe83ee50e99fdad58, 0xa0, 0x0, r1, r2}, {0x0, 0x4, 0x5, 0x200, 0x8, 0x100000000, 0x2, 0x100}, {0x0, 0x3f, 0x100000000, 0x7}, 0x7, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @empty}, 0x4d6, 0x2b}, 0x2, @in=@multicast1, 0x3506, 0x0, 0x2, 0x85e, 0x1, 0x10000, 0x5}}, 0xe8) r3 = socket$inet6(0xa, 0x80808, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$selinux_attr(r4, &(0x7f0000000080)='system_u:object_r:ptmx_t:s0\x00', 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 04:30:34 executing program 2: mbind(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0xe5, 0x10000, 0x7) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240), 0x90) close(r1) close(r0) 04:30:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) close(r2) dup2(r1, r3) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x7) 04:30:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0xfffffffffffffc72) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x3f) 04:30:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f000000afc0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)="81", 0x3e8}], 0x1ed}}], 0x1, 0x810) 04:30:34 executing program 1: openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) r0 = userfaultfd(0x810) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6e}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x24) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'vxcan1\x00', {0x2, 0x4e20, @loopback}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x29, @multicast2, 0x4e21, 0x3, 'fo\x00', 0x8, 0x0, 0x34}, 0x2c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) read(r0, &(0x7f00000003c0)=""/100, 0x147) 04:30:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x9, 0x1}) ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r2 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="24a0c255f95f4fe5ff6027d473ee7ca3f189046e1c8f35929e295cfbb5f4c80809938b", 0x23, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000003c0)="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", 0x1000, 0xfffffffffffffffa) keyctl$link(0x8, r2, r3) write(r1, &(0x7f0000000340)='`', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000200)=""/223) ptrace$setregset(0x4205, r0, 0x2, &(0x7f00000001c0)={0x0, 0xffffffffffffffc5}) r4 = dup(r1) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000000000/0x1000)=nil, 0x1000}, 0x2}) 04:30:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x800}, &(0x7f00000000c0), &(0x7f0000000040)={0x77359400}, 0x8) getsockopt$inet_int(r1, 0x10d, 0xd4, 0x0, &(0x7f0000000280)=0x1f80) 04:30:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) times(&(0x7f0000000000)) 04:30:35 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',rootmode?000040000']) 04:30:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) accept(r0, 0x0, &(0x7f0000000000)) 04:30:35 executing program 1: unshare(0xc000100) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xac4b, 0x2000) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0xffffffff00000000, 0x8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x74) 04:30:35 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x210000, 0x1ca) open(&(0x7f00000000c0)='./file0\x00', 0x880, 0x100) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000240)=""/4096) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x141001) r4 = dup3(r0, r0, 0x80000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000001240)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xd7) sendfile(r3, r2, &(0x7f00000001c0), 0x9) r5 = socket$inet6(0xa, 0x4, 0x400) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty, 0x2}, 0x1c) write$P9_RUNLINKAT(r3, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) [ 326.321749] hrtimer: interrupt took 182417 ns 04:30:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'hwsim0\x00', {0x2, 0x4e20, @local}}) 04:30:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x517) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xf8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x10000, 0x4, 0x495d, 0x100000001, 0x4}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x141000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000140)={0x1, 0xd7d, 0x6, 0x101}) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000180)={'bcsf0\x00', {0x2, 0x4e24, @multicast1}}) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x8) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000240)={r3}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000280)={r5, r4}) r6 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x5, 0x82000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000300)=0x2) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x102, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) getpeername$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000500)={@local, 0x22, r8}) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000540)={'filter\x00', 0xc9, "a36bcb71ad2c9f9f0a8dffa693105f86a457a79a11a777bd59fde9a488014fb30c053fddfb37426165613c1d6633dabd72864e488c76ae4aca42b0674f96c8122dbc5a0176fe7c78db31638a52576d625f7c23cfae1ea8283861207eadafc42cb6b77c657ffdede5c4715e0cc403290a0881b20e57a352675cea9b650995fa3acd2da660f78aa7c111f2e721a26f0b54ede2f613bbbf6aae029df85c0f3909233efa8a11618c5eb5399c6588c103aba1ab8b7c2d71e6a9bc028d725b27b938d1308461ea043f425c27"}, &(0x7f0000000640)=0xed) sendto$isdn(r0, &(0x7f0000000680)={0x4, 0x8, "2d74e0f46734a1453845a49b3b777a26aa140de10b1a320665516e33ab2bf2da1306b5f98d7eab6263c4c67b9714722f6af44af35930f95053fd99ae016db818c3cb56fe829402d536dd7910548cce847986170b37e4151c39618cd2ef852ceb8226f4d6c50cdb20b6982fd08e7608d4066e867b377647aa24be27f2e356a4209f987667756e9c4d119281de0f2076ada5e415478f222c76e39eff4ca1838c0a67b524308188bda460a3252b5f62c6eea7a359585545b00b6c096e62a87713a8718e581702ff5d740b5fabe2741e5d7c997398d7969baaf4c72d8d9c5bf4ce24a8b9b6e5d8"}, 0xed, 0x40000, &(0x7f0000000780)={0x22, 0x2, 0xffffffff80000001, 0xffff, 0x42d}, 0x6) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000007c0)={0x1f, 0x0, 0x3}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000800), &(0x7f0000000840)=0x8) r9 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vfio/vfio\x00', 0x402000, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000008c0)={'batadv0\x00', 0x8001}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000900)=""/238) setsockopt$TIPC_GROUP_LEAVE(r9, 0x10f, 0x88) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000a00)={0x100000, 0xd000, 0x7, 0x9, 0x100000000}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) accept4(r6, &(0x7f0000000a40)=@tipc, &(0x7f0000000ac0)=0x80, 0x0) 04:30:35 executing program 0: r0 = socket$unix(0x1, 0x7, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0x80, 0x108) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x401, 0x1, 0x4, 0x1}) 04:30:35 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x200000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x208800, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffa5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 04:30:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001a00)=[{&(0x7f0000000300)="eabd5e7bec9c549b8f5159a76f5e4f0b90bcaf3c0d1d27e61cf5651f15d577cc4aa8fa51633a141be32f790075b9e23842c747993692a0a1e97c4b3c647db7042ace9c9f554de0ad9c1b03858d081160ae395530f33129543866894be9ff280bef4373d2bccc85946f43eba3bd448e91b6344273f4c65f305bdbaebfa51a94d24bb6c508055916f9fb0c8e9a66f0295dfae3f58b66a8f282bd076e2ee53453dd7b45cb88899a1e3f63282886b8d41907e6dc257363b6941257bf5b9cdfd5f7dfdbfba61614ea2a4da56b5cfc962d3b7bf6e0272bbba90d835aa4fb0836d4cf1a083179a1ec3c10", 0xe7}, {&(0x7f0000000400)="63008b47311664a66881d2b8f804", 0xe}, {&(0x7f0000000440)="b0e2fc5769e16e57e315365ad1a6610a217f5e1b760511d7c458f9131abc6ab9205193447cdedd64e3eb9054c6942ba9e057228cb81871435106d83c70c9aa40bacc75dfa701b89ea976b8f1c34f93635748c3e2f6e30c1b001833e5fa378785ff308d965788a9b1c6a23c559be200baaeee16d957b4e956a7ad22bfdd5e133af856fd9f00e1e457d5a0555ee71302725e9725833079ed90bf7c60313a10643a99949ab79044e4c50b63e8c34c5d94d725f5b96ff2c28b5ecfb73e932188e27327fd33ea7971e588bfa2e79478babc3e47e38c0e502e63ee362ad6c755f9cf", 0xdf}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000540)="2dfee418e92f9dbcf3053bfbab068d5c314b84748f53d287145e11be2a57824a66383af0640ef3fcba2e3c6bc09214817acf24e01e40dd7f3b0297b7c6b5a0f3228f12c651082f06187ac1f369a3b06743383847e915dd7765b276eed9dc2eb18b15733517c4704ab1d41641a33eda34f1e5d32c6db1439dd67fb10f7a6489c0f26b0df2e6d8929119a081ffb9f88315f596302e4f94a21abc45d1acb5c2e5eae312e34ec51d9af7579fe1eafe5e870f42915aebe0b75c1f1f5ad953e339a94ccab862e9c939870a64984afb5c353a47fbf6da48abd9", 0xd6}, {&(0x7f0000001740)="ce849cf52a221ed6946d551b78210f67280b0e747a1e8282afa05cc422ac558b73e5d6ec711b9b5681d7c33f51249399dc96539192d179457cdf98c013afecb5a1708fb0886bae90e4cef16bf3ca43dbbd044881b97034aba7dbedf518ec07934d7295c2a3bd3844bff261970575fbba4810fdafc66808db38ea4286ef7fd4b5b0ff0b4a150ee9539264862c5f17629812b45dd7fc2bcf18d6c42325d1531e8049a04eb1f00ce17a895a156f30b281846b0969edaad1c14f190871a0", 0xbc}, {&(0x7f0000000640)="d52a9e0924d8ce425b406ceb6c133c1311380f234d3101bfb6c07459ede81ab44250490390aae9e017b26659a39222fd3a8fdf5fd2b0b2178dfe3eca7f0c6679e9d6733fc930c032625ef00a9f34c14f4eefb3b96241ac1c4713e7b081", 0x5d}, {&(0x7f0000001800)="03d863c2b9bc3c27bda742081817831df170a121ba50f28e28d0dc1f4eda492f54a497b5705e505fde5544bd111ed4b7f9d2d1b732eda456eb82f826fb2f1964fd2f198852bf4f8adc91294fe5908ada4a58292b0668c251988e1479f5c2e52f94eca3a14f619c9606c051d47123ab73daf0acaa12d8713f34d806f4d9ffe62bc0aad0deb55a47910852c6293219cd0d4dbdb461e1c67186b19f6a79564db0ee841c23d01f8d9ef350", 0xa9}, {&(0x7f00000018c0)="7acfb2d2d8961e08acd440117a94885500498ba1c68726e8ff7be38cd52af68b1e5e33cb895992ec416bdfdbc6ebded30ae72ff97cec9f5ac45b71a4829af024a3129d80196bd52d384d46b5c8928c409e424f7e951f9c687b", 0x59}, {&(0x7f0000001940)="2f2b61accd1c785648e5c3612041cb7eb8189322bf7436a378cac4855a639dbc478abaa658d6e4adc89e9ff4ebaba54b55b89ef0976efd90857d6ec6e1540c7beb59d7149e1d3f818d093d8d027141d23a7ceeee7191e6154e302f159d210319d26f5254cb19557e0b2a40353321dae212e65811e7210f61144a805c327d86012303c971e7a342c2e9c5f25298258ef2", 0x90}], 0xa) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x4, 0x2004) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/sequencer2\x00', 0x100, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2000000ce, 0x24400) r4 = signalfd4(r1, &(0x7f00000000c0)={0xffff}, 0x8, 0x80000) ioctl$VT_WAITACTIVE(r3, 0x5607) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x3ff, 0x0, 0x7, 0x7fffffff, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)={r5, 0x7}, &(0x7f00000002c0)=0x8) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000080)=""/35) 04:30:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x4000000003, 0x5) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0)={0x100000000, 0x8001}, 0x2) getsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000534000), &(0x7f0000000000)=0x4) 04:30:35 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$getflags(r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:36 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)="dbbeb799a37da09bf1ba4c69a019d7a23cbab79d787a7e712254e726c59e619d43382806439fb27caaf80c05cf4370e685394312853669d71c8abad1db87a0e59b30a2cb7158706833bef89250eccf6d77d253ad0c22"}, 0xc009e15c822604e3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) 04:30:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0xffffff12, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000800)=0x3001) getsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f0000000840)=""/4096, &(0x7f0000000000)=0x1000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:30:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:30:36 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x4) 04:30:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0xfffb, 0x4) 04:30:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000140), 0x7d) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x410600) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) [ 327.886097] IPVS: ftp: loaded support on port[0] = 21 [ 328.081781] chnl_net:caif_netlink_parms(): no params data found [ 328.170853] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.177680] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.186462] device bridge_slave_0 entered promiscuous mode [ 328.198661] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.205368] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.214966] device bridge_slave_1 entered promiscuous mode [ 328.252552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.264769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.297686] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.306745] team0: Port device team_slave_0 added [ 328.313434] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.322515] team0: Port device team_slave_1 added [ 328.328829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.338706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.507287] device hsr_slave_0 entered promiscuous mode [ 328.602560] device hsr_slave_1 entered promiscuous mode [ 328.773619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.781320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.818250] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.824887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.832209] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.838757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.951506] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 328.958493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.976497] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.994871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.007476] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.016317] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.031416] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.055781] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.062588] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.081217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.090735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.099615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.109900] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.116703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.138164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.154129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.162149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.171072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.179696] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.186256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.195591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.214402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.225090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.240808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.247988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.257310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.274292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 329.283464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.292029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.301411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.320753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.327995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.336703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.354983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.362509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.371183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.390928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.397285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.428528] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.450306] 8021q: adding VLAN 0 to HW filter on device batadv0 04:30:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) close(r1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000100)={0x3fc5bf6f, 0x5, 0x3, 0x2}) r2 = socket$packet(0x11, 0x1000000003, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[@ANYRESOCT=r1, @ANYRES64=r0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESOCT=r1, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r2, @ANYRES64=r0], @ANYPTR64=&(0x7f00000013c0)=ANY=[@ANYRESOCT=r1, @ANYPTR64=&(0x7f0000001300)=ANY=[@ANYRES16=r2, @ANYRESOCT=r1, @ANYBLOB="0dc67218b4c51157afb2e8a69efa4460bb16f9acf087b4d3482adafbcf40a72d46415a3e162f8e7286973b428976b399b4156de4aeada869d755d83326e2c2402d0b", @ANYRES32=r1, @ANYPTR64, @ANYRES32=r1, @ANYRESDEC=r0, @ANYPTR64, @ANYRESDEC=r1, @ANYRES64=r1], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESHEX]], @ANYBLOB="49f79f4cf59222a4579ae6be6afd4730fd5cb141d1411195661b41a2a3675217b41a61a28dedf7943cb50d03834f2ece1c28c2", @ANYRESHEX=r2]) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={r3, 0x4, "6189bfea"}, &(0x7f00000000c0)=0xc) syz_genetlink_get_family_id$tipc2(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) r4 = dup2(r0, r0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f00000001c0)=""/99) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) 04:30:38 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x11, @multicast2, 0xfffffffffffffffe, 0x0, 'none\x00', 0x3, 0x1, 0xfffffffffffffffe}, 0x2c) 04:30:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) recvmsg$kcm(r1, &(0x7f0000000a40)={&(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000580)=""/235, 0xeb}, {0x0}], 0x2, 0x0, 0x2}, 0x0) 04:30:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x4000, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x3e5) r1 = accept(r0, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x1]}, &(0x7f0000000140)=0x6) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x460c00, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') 04:30:38 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x1) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x7, {{0x2, 0x4e24, @empty}}, 0x1, 0x6, [{{0x2, 0x4e23, @rand_addr=0xffffffffffffff80}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e24, @remote}}]}, 0x390) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000004c0)=0xc) ioprio_get$uid(0x3, r2) [ 329.839911] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x21e7/0x2b80 04:30:39 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r1, @ANYBLOB="120026bd7000fbdbdf25000c00010073797a31000000003c00070008000200aa0000000800010007000000080004000900000008000300090000000800030057050000080004000000000008000100120000001c000700080002000000000008000400ffff000008000400000400000c00010073797a30000000000c00010073797a3000000000300007000c0004008e000000000000000c00040006000000000000000c00030000800000000000000800020004000000580001001000010069623a6e6c6d6f6e3000000044000200080001001a00000008000300030000000800020005000000080001000a000000080003000000000008000400070000000800010008000000080003000100000014000200040004000400040008000100010000008000050014000200080004003f0000000800040003000000540002000800030000000000080002000300000008000400ffffffff080001001f00000008000200ab7dd36a08000300400000000800030004000000080001001c0000000800020000000000080002000500000008000100696200000c000200080003005ba6e67600000000000000"], 0x1b0}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x100) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000040)) 04:30:39 executing program 3: r0 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cc00000000000000bd01000000000000d303000000000000e9"], 0x19) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000080)=0x63) execveat(r0, &(0x7f0000ff7000)='./file0\x00', 0x0, &(0x7f000034bff8)=[&(0x7f0000ff7000)='\x00\x00\x00\x00\x00\x00\x00\x06\b\x04\x00 \x00\xff\xfc\feed;y\x93e\x00_\x1bv'], 0x1000) 04:30:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000240)={0x9, &(0x7f0000000180)=[{0x0}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000380)={r1, 0x1, &(0x7f0000000280)=[0xfffffffffffffffb], &(0x7f00000002c0)=[0x1, 0x6, 0x2], 0x1, 0x5, 0x9, &(0x7f0000000300)=[0x0, 0xffffffff, 0x80, 0x7fffffff, 0xae2e], &(0x7f0000000340)=[0xff, 0x1, 0x1, 0x800, 0x1]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0xbff, &(0x7f0000000000)="106b70", &(0x7f0000000040)="c3b5b742f93d4a4fe0c2c405b756d84bf142714b69d8916041aec62739ff83aa380abaa18e3b34aa7c4967137f03a12fe5ecdd7079270992ac4c734e532126d54763c8e1469d013d7ad8c8fd37e092a8837c79481f54f62be664df5060121441eb589ff1fade9baafa3d3d1f1ce7d6118572f70f", 0x3, 0x74}) write$sndseq(r0, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x2e) close(r2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/71) 04:30:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0xffff}}) r2 = gettid() timer_create(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r3, 0x2}}, 0x10) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x3f) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 04:30:39 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0xfffffffffffffffe) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) [ 330.412695] protocol 88fb is buggy, dev hsr_slave_0 [ 330.412971] protocol 88fb is buggy, dev hsr_slave_0 [ 330.418360] protocol 88fb is buggy, dev hsr_slave_1 [ 330.423398] protocol 88fb is buggy, dev hsr_slave_1 04:30:39 executing program 1: 04:30:39 executing program 0: getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) quotactl(0x2, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000380)="0cc31ef7c070d9ffce401466ca9f4b3d143f7faf8949cc15e690d51758c37198c2bc470410e96e2d2f58812450963901c4e60ed975f685f972c3392f10f6d6e9f6c055393c50fb0a799b41733c39fc53") r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0xc000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xec, r3, 0x422, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0xec}, 0x1, 0x0, 0x0, 0x20004000}, 0x24004080) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x50, 0x1, 0x8000000001}, 0x2c) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x800, 0x1) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffc, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000140)={0x3, 0x0, 0x20820000, 0x0, 0x20820000, r0}, 0x2c) 04:30:39 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x40000) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x4000000000000001) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 04:30:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x12e) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) 04:30:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffffff9) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 04:30:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) 04:30:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000580)={0x0, 0x200000000080, 0x0, 'queue0\x00'}) ioctl$FICLONE(r0, 0x40049409, r0) 04:30:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x800000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) close(r1) 04:30:40 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x34, 0x0, 0x0, 0x1}]}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 04:30:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0xfff7, 0x4) 04:30:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000000)=0x2002, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2, 0x4}) 04:30:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') setns(r0, 0x40000000) connect(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x2, 0x1}}, 0x80) 04:30:40 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x86, 0x2, 0x1, "f7b6a455e87613c21148c397cb5c39cf", "d5473bd82d4c5e86a3ace3075652bfcb5b30c8e3e08295482f904fb652baeae77251a4b633e2469ce999897be3e1c30696afe80f19e30607980f6a8b0f163083938ff6379a5781cada8bb431c8901ef6361dbb97f65d2d32c1d5f2c0e71ef6378de5069e568bda8bc540902709031aa1f9"}, 0x86, 0x2) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 04:30:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='nlmon0\x00', 0x10) r1 = dup(r0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x80010, r1, 0x180000000) 04:30:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x100, 0x7, 0x6758d8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000180)={0x80000, 0x0, [0x3ff, 0x22, 0x10000, 0x101, 0x154, 0xfd, 0x4, 0x3]}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="8fb1ef"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:30:41 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x4000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x50400, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) setfsuid(r0) 04:30:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getpeername(r0, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f0000000340)=0x80) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getownex(r1, 0x11, &(0x7f00000003c0)) syncfs(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000b8000000d0000000ff7f0000315565f4941fd13c4cd79c18e90ce50ecf47204a7166f7ead6793277abc02c24ce9f67c6fd4b3e90f42f1bb6fbee8b58904ad48d0fa6b6cfe6d3fddc3f208f363617c9d00fc4adffebea34d05006eab783cb6e80f5eba64409cc1cc13d6c6da4076d8346cfea11a25ee2e2ad38ce56ad0806f2e5fdf599a4d05f47eb99cec77044652ccedc0400363e44e87836ef93e13c9b77d93d4b0500000000a5250607d6dcf0b0489c7c00000000631d175427165e0d30d8fe7447905cede7ec073b934437e39000"], &(0x7f0000000100)=""/205, 0xeb, 0xcd}, 0x20) 04:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6c88, &(0x7f0000000080)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001d0007041dfffd946f6105000700000400000000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet(0x2, 0x3, 0x5) [ 332.146898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:41 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000002c0)=0x54) r2 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f00000000c0)=0x400, 0x4) mq_notify(r1, &(0x7f00000004c0)={0x0, 0x20, 0x6, @thr={&(0x7f0000000300)="450cc70648355d219f3bfa44a2aadb999c3432f151d0b942b827b2ea15050569205163bdc316199281d3ee7d473d2cf450611f2a598538f81658422247a6155525c1d86afd257cb1fbe59807c64b715bcf6a5601140e68e82eb800af74cf0e93af9031733803231987f4c6634a170a5267036281d2a01a47c1a101adcde8d2b7388905e297a1899c0693004c00b2dece1b4cba673d067b38d25afd9db525938e2aec3710cc6f7f7bd7", &(0x7f00000003c0)="5c3194a4d8b3cca1f09383688fde88287b65f98c31e2dfb2a5012a56104fa9b862e7f71ce7b5dece59033058c6d9c7f8eb8336bc19ac395b134c35f67c4f42557983aaea44f26d8fe5bdff3d55520db85cc096cb96d97eeafe4b39e40230d8e415657418d8cecc82047c9750c35ec6fffdb49f64f896a5f475a4b414dfef44cdd098f29e4d1c175e7c8a2b1df87c4df8ee77b27d00148016eaca5f37c6566da8ede7f15269654087f346f191988bbab05f89bc0a1e8cb15a11fd7d9618873924ff0a091057969f0ae82e881d8b4b2df67440edf34928589bbe229b25c05ce375e906e425fc6e0ac4615937ec2be9d3433ae9e56d6f1e115e"}}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r3}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4500c70000176600"]}) close(r2) close(r1) 04:30:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f022d123f3188a070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)='/dev/input/mice\x00', 0x10, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0x1935, {{0xa, 0x4e23, 0x400, @mcast1}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {{0xa, 0x4e24, 0xfffffffffffffffb, @rand_addr="23b67de56cd5f2bec1e796a3e65212b9", 0x81}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x3}}, {{0xa, 0x4e20, 0x9, @empty, 0x3}}]}, 0x290) 04:30:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x4c0, 0x0) sendmsg(r1, &(0x7f0000001b00)={&(0x7f0000000340)=@rc={0x1f, {0xfff, 0x618, 0x7, 0x5bb, 0x4, 0x36}, 0xfffffffffffffffb}, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)="2804ac2114f85ebd0415997b9c0d486ccfda64221e3571c513bf600d17270ffd37ea305165b54da1953b98337b2271ed6ce5431dd1f4d7423f352352c0e00b33ee77a1ec37b99fb920fc14fe67e717b1b2298ff11fc37a54150ba87d8e2fe1a77a805eb1073c4b6acef034180971b3d59014434f5a859426e33926743508ccf21595af35a246bff393e8b5db7ca7e2c71d", 0x91}, {&(0x7f0000000480)="58268c47d4962f63b209595fc818b72954e1689fd43470f3e3a2e63e8ae9b7d5740564ace4447fc4c29d7fb3ec0c89d1238731d4ea6468023f52ec426ba74b8c051cfbb15d1f4e0384680421839d91732a4fd361a83c07a7aa32106fdda344a5f30c91bc2bc76aaf7a7160f88e1b34b62f5cefcbe68c4cb7650580ee190f32bc6a9b970cc321a99e02f47bb4e05cf0b72d00105895decda6e1a219088dfc94460eca9a691e0f5245741bcb7cbd25e2282c0c784feb4136f1edca682a45dfe8ced99c4d4c1fdda18ff6e6e8849e02f41856c2e326f101aac5877a40b2607a1e27e5a08e44327c2ebf66ebd5457a0b3c5a", 0xf0}], 0x2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1528}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x101040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) r4 = accept(r2, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000140)=0x25) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) bind$alg(r3, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) iopl(0xff) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 04:30:41 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x1, 0x9c7, 0x5, r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) [ 332.811038] input: syz0 as /devices/virtual/input/input9 [ 332.876572] input: syz0 as /devices/virtual/input/input10 04:30:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x12040, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x486, 0x4) 04:30:42 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() stat(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)) inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)=',\x00', &(0x7f0000000180)='proc\\@*-ppp1\x00'], &(0x7f0000000380)=[&(0x7f0000000240)='systemmime_type\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)=']\x00'], 0x800) mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x4, 0xffffffffffffffff, 0x0, 0x1, 0xc4, 0x5, 0x0, 0x8, 0x3, 0x80000001}, 0x10) [ 333.169383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:42 executing program 0: r0 = socket$unix(0x1, 0x15, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x4}]}, 0xc, 0x1) 04:30:42 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = getuid() r3 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='cgroup.procs\x00', 0xfffffffffffffff9) keyctl$get_persistent(0x16, r2, r3) execveat(0xffffffffffffffff, &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0) 04:30:42 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) accept4$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@empty, 0x4e20, 0x0, 0x4e21, 0x0, 0xa, 0xa0, 0x20, 0xff, r1, r2}, {0x8001, 0x10001, 0x401, 0x80000001, 0x3f, 0x4000000000000000, 0x0, 0x4}, {0xffffffffffff09f1, 0x7, 0x10000, 0x109d}, 0x3ff, 0x0, 0x1, 0x1, 0x2}, {{@in6=@remote, 0x4d2, 0x7f}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4, 0x0, 0x3f15c00000, 0x1, 0x10000, 0xffffffff80000001}}, 0xe8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000001804000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b32e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700000000"]}, 0xa08) 04:30:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x7c, 0x0, 0x251) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22}}, 0x9, 0x8001, 0x7, 0x7, 0x2}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r4, 0x9}, 0x8) close(r2) close(r0) 04:30:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffffffffffffe, 0x100000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000702000/0xe000)=nil, 0xe000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2288, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 333.622508] ebt_among: src integrity fail: 149 04:30:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80100, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x620000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1b, &(0x7f00000000c0)=0xfffb, 0x18d) [ 333.664177] ebt_among: src integrity fail: 149 04:30:42 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) 04:30:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200a00, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:30:43 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x5, @addr=0x100}, "e41ac4bd8b30500cf9909627fe0e7ef6cb57dd87d8a48b75057f2bd68634fd8b", 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000380)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f071cb47"}, 0x0, 0x0, @userptr, 0x4}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x22100, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000240)=0x4) 04:30:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80002, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000001c0)={0x1, 0x0, 0x2080, {0xf000, 0x6000, 0x2}, [], "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", "57afcb7b480f566ef16d60a99f007b1a70f065f9e3d7f6d197878a54b7b4d8e2d7fe6e03138b1009005666171ad7207645c60fafff6b04f2fa050b999eeccfbf8fd09efb03d53149da4fd7918d8faacbcb869f9114b7f6574af24b2eeee660634bb74092920445106e4cab659b34f30288e873bddc2d8f52c05160d1dd03853a335ca1e2f159064b13c549b193daed6a96556c47de497b5c682785fcc476b5bc0b87d9b69d47612dd54057b32daccc4282879e759b8a6e0f72d8cd2eae0fef14e095424baf79dce70395dae4eb4f6e550e6567626f972bb529e768089e43ad0a8e211b4785a84946b213f0e6837beab5ad47e98c894abc7c653e5b4980be0ebd0f7f2036dddb34fdc06604f858fae39b0b3a8a316393407686c124f3d5700d78cdef8a6e1fdd348c00a8d9c85a441114b9da0b6a100689fbc7c09d787ce2095fd5ae982ac5de9dd61f8fd221b1c77e400cb4bb7905d59dff17125efd720059ba3ae013e655c04656ec6407c67a84c7a577343bef981ffe360c76cbe377466c5cdb1138cf245292fbc02f11a5a29f254aa81d3e125dfa754abc7fcbad0ce4c495ad3fd05d2e867cdee8771897755f1065812a48b08a36c8ea685913f01b156e9cd8d298e1143ad1efd5275dd760d99d3989e1aedb0cd482d36f903e5fce9f49624e9168829b303e477ee6d03bf25fe26e4b77f03dd6d724e7ce746106d7eb51eef9cc8c785d2975496ba59535d80b9c447c364db274a0e010c61b6f2d3d2a40396683d72d478afb36eeac9604093f40272285b214566dae6e283e730972010518113eeb2fd6f6e74da9cdbbde40ee1c0f07abb2b5670977aac4f05dc20d48add5f0d72f03895c438e6d77bbfdfeed1bc9aaa0daf6bd4c92dedd77b8bf7a52679ea4e5374e7aa828ff8c738de5bb98bcb122eac0373b28448d00ccc8af92725eb51a471942e78f43509a9311583cb7b0901b4cd1e41525dec7d133a5067dd6c35c1dc2bddab5cf47373613beaf250f17f7844b8f740fa38c924136f83bdbe514d1962ac3a03513209699b942d23abc09dfb7bbd947cb178ca76e03e294b2a71beef5242d8d853805f92825278fb3a42dd37598422802cc38e82138d44345c81f7cd9bf82fc2b5087e4a5a1ff5a7dab804e9fcde647c4723f241e57b53548b749cf493dcc38bd9fb361811924f7855db6b360fbca747a93734c8c04163c9d4eab2b8e27e18f919c063811c8e8b5bdf1e3b90f7b099397c9d2ca4f916b916d0b65e8b9340efad4f2d89386b74013038b672079af50475503a4f0c02aeb0ac8c5f8915fbb158516d8ff641cd2ee7a7610b26a6ad6c01e18848e5b62f99084589671eb702e3326a55c7cca2cd8f9208b457c3a9058b155fab30553ad01f736f6916bf308bc1bb3c6a29e4cc253db9bda0130bdefd43c209aaa5ddc1664664eb7fe51b61e881907cd48f6751e869a58f4c20d9d183dd5b8c34e226d523c1642a4224006a50e795762d4bb0e0f7f10351de301a85d889a8ed1ae24f774e300cefac60dcee00750827802b9bd0bef93a7942a259446397ba310e18781d5e31ffce2d64bb080ec73289eefdcdef2213aee4739922862dbd9562f71accd5480f525e0fd2a493ce7a8501d9200c176e69675d0ae33886e6c496467836001d2fac0b21409a4795e64df263e3c504ebd7b082bf9e5d4ff3d12707d8e8e83c3547995fbc224e6a2429ad94a7b5b12fbd21ef68e7173601c8b4b25f173383a5a42e5977473f2e42020c8a72cfe22b392c63be7b2cfb2438dddc8f456dc0b2f9e198b026e0e39b64a04091724afdefbf86f27bca306678e6c03ef6d2e2dab10c7a8c48c182eb71e2a5fd6188a880b86598111ec3b51bc19c552358288faef67fc4408bbeb1a31b597d32129d0a1f145beb1b6b63a8a03a5c589b94e1b9904aa28c1ee84454fb0181bb974c701db15dbafa7fd73d3a010aac148c21576f4d6d8fe17c7647fb667b56ce7e5d805a7b756516e54db72d1604cca17222f6cc35db71e182c1bde2c197e7cc53aa407041be4e21bf7f24610cbbc047429d959b9b188dd52d3b7a579a51163271fa1011995c7958b3c2f52eca6ddf61e4b2d71134d26628d3eaf649ad75c19509945f9e34ccbc11182f89a00da125dd0700ffd2fa31274bcb146af78c844a348f34d0b2fdb6f4b710705797ec0a42020c5282fa83e395df1ffab153a7852ff9a3716138ba9763c9fa2e5175eaaf2af83112c123e8e5e345a7848e2cdbcaf21826de9482a983c294f20a396ed4aeea46c1042c47affcd5b2218056d38dcbac44ea2c11c649079c9ae5b4678085c4d31588f2d8b50fe822eecbd3f17f5e1174fcfc219784bafe5e77d27fc8162b81013f58173a9b4cbafca356f23d639df2f2cd167a4a76f7c1ac20dacd3af0852aec4b641deb4e88b9cbac53bf3d51c5c7c3cf1e851774995907bfe8dc2ffde0ccd733f0075d173c5621c1581620f4f17ef1addc69b4b03140f9d4823b37f12cd60ca859afeac7c434e9dbcd2350ca3a45471c1af964e3980f1d0efc5dd3f944dc881b5b970db9ab29fc3c50602c89e6563e6bafa0fa38bbb3a0c7ce88e1d889a94de4ac0288a4bc603b9213616580942cb12772b3d2b35f221256f422b1794114a8de977c3c5545a3755b4528fb1cfa395f2ad8434f2a276f83d83debb0bd5c748beb4bbd1efc77457228d3b7474302686ad087119b596d6570440d8f890d40fa66985524a1467b3ac2aef391317b2174fe3351e51159bf9896081eba9aedadea5b9e620833eab19a5dcb092f1225f216d68387d42bac9c43b44b7390e94e5c71dc5ff065e454e2193a742620c79669478b45918061c89ca17d170f1f434709ce1073c0c335ea8bb3228c96301e099904a26052aa102c861256994af1846d760a9c89a9a095000c25d44a3a76a57e5a6b1efa057bb897161472a00f558ef6f7c5b8132e86c22f0b11dc84a2b4c29f5e5b4e47890b90bd71688153b19d116331c9f9b8287286dcf4766ded7b6f2a3e0d9b492813782f2a1c3a5a95cbacc0e7273c4b6b7d6b3dc31dcd4e93c2ff3f58327c7e3f5cbcf5d993eb1f7c57352d21f22d60abe34835744f50ab17c88bac64d833028d66e9b75ada4dcfc4b93cf0061a1bcbcf377e2cc156955ac788659e28a95a2f35ca83ce7ce25e35338f70af97ead53c6f7650992b84cf22801f6510475fd16ed87197eaaf4330911ce3fe36f3177a86e36ccc1bae838954c4094c72d139fc9b36fe1b3a2dbc37e40d49c130a3248550067e4de8a8e651beba4888435a2549d9ab0eb1253e6903e5cd165a74963b219f0f015282e4fd37e5dac6205a8075f963948cd336f37ff4f65ebfeab5ff755b03a7f763d364f25b444e7712675bb878d614a19d561eec11856a3b4f687f1a85a6a4bf1131da440866bb05f836a73d65a7eb0c7793f976be850d2cb4d7c90170512a31e551a239df7d22ddccb5c15ea344d35fc5fb84a651b7af4a7a04fd797111aa09a34efcfe4f9914eda459fa4f7936a40286985430da6d88b34922eaad25357af2e97045b2648718fac6c3b20055a5b38101b9f680f503300fa8725131b669c3fd22de65da15ef84ae2569687815bdd8c88e25db472981638e942a20bb958afd3f2205fbc809f2fd3c5be732ba0b08e7eaa9ea84ecaa9d324b31c6afcbf199ca10f3060757a3780bededf0edddc667308f632b1f966a5ef4fa0967544e966d3457b2cdc2b6a2718c9edde45ef417cb66420790597758f48f4ffb7fed5645028fc546ad6244c05bbfd0d0bdb2da297fbc1067b847fec6b8661094ff2e6ce578c671cea69f1b534337b1ef5426244fc7ea25d2a2c31abb233ecfff3fe79b585b7d55d6a2e00b043f230e64b80298c2a9252228cd5b2758e564c1be8b71268ad4b40f4049a6117f7e3077f29165571b549227f8b30420c1d0ee4e17f8b5df60f198fbb685f9573c1cdbbbbc0d5a944443d0ada48da8a3a9da98b1ae3b837443d4f546e55f7c6091e119d91cccc37aeadb5570fdaef859fd4d726ddbe3d207f67a7f4883d56f541f2aaca76b7916713ada1b61fb925947e8c06bfa24e1085854a9c3fcab11ae98eb3e58317cdaa140d9cd5b5f91d089fa9abfbb5ddf7118d4542e39a43ab086ab36133d17834595273ff01130ea8506662a8d721a5566f8d47928711ea35cb58fd4917e966b156527c079f5a9a8c2169401b1f31267dec98127e7cf4df937952e5f099a51374ae860616d0d1aabf59f01806e7a7266d3c2983f675846540311639e13eb6d0855c8d6de75e13b9339c064a67c9af54fcba2d5b8359677899aecd3adf4beaaf3e957592434416ef74b2c5b0edb5755c0b986cba5fe4d73eca17bf84cbec83d0b987afcbae7e77bef398056ce1a94530bf769f8a055de3ef143516ce1063849218de427bda9fb80f27a6654674f3a4519bcbadcdafed73e30617c6f276d7e91639d592e062d6252228668c82a5ebcfc5b9d9646dbd6fc8d559da893ed87ec1745023b23ed3c18e38ebfad2138686e7ede230196c10a010436f1dcb9de367b600b3344bf4ba9b7e439b2e32fdec99b880dbf63fb8504d1a8676b88b9158e40c0f6c6d2e14c9e29d6ee42aefe12ee4995c114a13d62f13253b80e3a5f5d404f4b3019adec17fb87c00e9bf1e81c0424705c36c2ae5f94e7bfd2324513a7de2e7a4975efe2ad926b691a5ca5a7f6dcc4bddaeb74afb4918a2801e756308a31d9bc1dd3524964cb10763147c8d4eda18076c88ccef5d17ef727b5955affc4fe9286f4615e854d428dc6e20564233dcf545031d76d552956a5b206fbd19271330af64274410f10ab9c8bbbe9051639b01f1ccce711ad02fb7457a1aee6fab93427c9c92f0881122157fa2c5df7a5e16ff5b80b171a219e5c749cb8ee13bc5bd50fc9f7f4944c70dc6c0ca69039b57a4a20a041139b99691f966305e85bde5e36fb0862af004db8e0547388f1661368d0dc20421f9b271f8632548774ede5015ff5cceb664bd12d74222cd8ce7464ecdf6aa4b238fe1714990a2b1cb41bc6899a9a8f95b15e9328554e8071e8d646c5aae09659130717ca6ce05490bf7af4a1912dfbf8c34be61cc1ac362d90e8e6aef4a4408fd06b81b0cd11647952ab66e8c91e88dc81539d6bb2aa9a618609f16c6fe3d242974706cae3ba0751ded90227fc6a4849893081897ab59d0d3346d06dc898cbbfd94fe6fd6e2f892d37e141c501fd2aa537d3dc84ea67639121f5b5155d9723b12317b8e6e060593d8dbad8bc29a91745ef4ed7db99dd67171f427b0b961a2976a2c17f3b481aac6e12ff6122e8db944daa4191c6cb61c8f96eb0762d1b235695f8f5dc14b57dba01318553ab44f811328d3378533879b11424a6164d6fced3fffd0d0ceb3e88691ea578529b684f75d7f6f839b0dc7d43de0fd3fa801512a84ef9bce3980a0db5fc0a91fbd5167be76d2bf453a5f443de974fad8de2eb36ff10a9f0bed74f15644467f04636ee4fe46a2dcc738d388d10006b3ac76b1d496abf9f3fb33243627cdca699a1cf9aea3d583279e4a9265cd4540776dfeeecaa4533ce38f51313a2c7746363d1024784a69f0212b4b21dd460c0f61ccef35578c5a7742db54b8c122cf8ec11cab3a7d48b951fb864fb64b7425ea1b0f8980079eafea334782e715be452e8b1b3be168c6c9db7a1e22ac7c3d6857329392141f5987b5f47449d4b230367e06969ba54e4fc759e7a080d7cbfaa07f8d766b3910cf3384cbed1d4c7c522af27e0f1fb5d29b6c884397de9473"}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400001, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x9, 0x3, 0x3, 0x683, "57beb1b694b6bd8468052bb3700554a12cef9392cd11f99f1bf0e445f3a7e0df"}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000140), 0x4) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x16, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x3013, 0xfffffffffffffffd}}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x602080) write$P9_RWRITE(r1, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x80000001}, 0xb) 04:30:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) r3 = geteuid() getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x3}, [{0x2, 0x3, r3}, {0x2, 0x1, r4}, {0x2, 0x7, r5}, {0x2, 0x2, r6}, {0x2, 0x0, r7}, {0x2, 0x0, r8}], {0x4, 0x3}, [{0x8, 0x4, r9}], {0x10, 0x3}, {0x20, 0x1}}, 0x5c, 0x2) [ 334.133276] QAT: Invalid ioctl [ 334.174295] QAT: Invalid ioctl 04:30:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) r2 = socket$inet6(0xa, 0x20000040000003, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) write$P9_RWSTAT(r1, 0x0, 0x0) 04:30:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000a00)=@routing, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8c, 0x404001) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) 04:30:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x3, 0xfffffffffffffe49) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:43 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x1}) 04:30:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x10], [0xc2]}) 04:30:43 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000002e40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="010000004fd6946326e55ccafcb1c7671a5e61c692bf11030590e3168a0f14a581057a304a7452dd69451f10fc746582d3884e48b04122f5765554c0377103b4a12af001f7d1d1ea6831171ecfc1325a3afcf8d81771690bb89699d6f08274d372b9a88ac2e304"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='autofs\x00', 0x802080, &(0x7f0000000140)='*\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000001c0)={0x9, 0x98e, 0x5, 0x7fff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 04:30:43 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6b, 0x0) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/232, 0xe8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x6200, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x5, 0x81}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) sendmsg$nl_xfrm(r0, &(0x7f0000001b80)={&(0x7f0000000080), 0xfffffffffffffe23, &(0x7f0000001b40)={&(0x7f00000017c0)=ANY=[@ANYBLOB="38010000100001000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r1], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:30:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) write$P9_RAUTH(r1, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x4a, 0x0, 0x3}}, 0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000380)={0x2, 0x0, [0x17]}) 04:30:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xffff, 0x40) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f00000001c0)={0x3f, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e22, 0x1, 'fo\x00', 0x0, 0x1, 0x1b}, 0x2c) r4 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r1, r2, r4}, 0xc) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x82000) 04:30:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xed0, 0x101101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x2, {0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, [], 0x20}, 0x4}, r2}}, 0x38) ioctl$UI_DEV_CREATE(r1, 0x5501) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f"], 0x1) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0xfffffffffffffd72, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/110, 0x6e}}, {{&(0x7f0000001d80)=@sco, 0x80, &(0x7f0000002280), 0x0, &(0x7f0000000000)=""/114, 0x72}}], 0x2, 0x0, &(0x7f0000002840)={0x0, r3+10000000}) 04:30:44 executing program 1: r0 = socket$inet(0x2, 0x4000000012000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) ftruncate(r1, 0x4000b) sendto$inet(r0, &(0x7f0000000100)='#', 0x1, 0x8890, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2000000020005) 04:30:44 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x80) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'dummy0\x00', 0xfffffffffffffff9}) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="240000000f0607031dfffd946fa2830020200a0005000100071d85680c1baba204001b7e", 0x24}], 0x1}, 0x0) 04:30:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x1000000000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) [ 335.267019] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 335.286097] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:30:44 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x4, 0x200000) bind(r0, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @remote}, 0x4, 0x2, 0x3, 0x4}}, 0x80) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x100000000, 0x30, 0x1, 0x9}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r1, 0x6}, &(0x7f00000003c0)=0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = accept4(r2, &(0x7f0000000240)=@l2, &(0x7f00000000c0)=0x80, 0x80800) r4 = socket$unix(0x1, 0x80000000000006, 0x0) setsockopt$sock_int(r3, 0x1, 0x17, &(0x7f0000000080)=0xffffffffffffffff, 0xcf) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80, 0x2) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000040)=0x3) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) bind(r4, &(0x7f00000001c0)=@ll={0x11, 0x19, r6, 0x1, 0x69e8a9e2, 0x6, @dev={[], 0x10}}, 0x80) [ 335.327270] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:30:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000005, &(0x7f0000013ff4)={@loopback, @dev}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 04:30:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000000)={{0x0, 0x13000, 0xc, 0x7ff, 0x1a, 0x2, 0xffffffffffffffff, 0x42d6590c, 0xf7f, 0xfffffffffffffffd, 0x10000, 0x1}, {0x103004, 0x3000, 0x0, 0x6, 0x4, 0x1, 0x9, 0x2, 0x7, 0x3f19, 0x2acf8509, 0xe}, {0x6006, 0x2, 0xa, 0x9, 0x1f, 0x101, 0xfffffffffffffffa, 0x8, 0x8, 0x4, 0x6, 0x9}, {0x100004, 0x10000, 0xb, 0x4, 0x1f, 0xffffffff7fffffff, 0xd4, 0x5, 0x7000000, 0x2, 0x4, 0x80}, {0x107000, 0x3000, 0xf, 0x90c2, 0xa576, 0x9, 0x3, 0x401, 0x1, 0x6, 0x8, 0x3f}, {0x3000, 0x1000, 0x14, 0x3, 0x20, 0x9c, 0x22e, 0x9, 0x400, 0xffffffff, 0x6, 0x692}, {0x0, 0x2, 0x4, 0x3ff, 0x1, 0x8, 0x1, 0xc1, 0x5, 0x1000, 0x2fb, 0x8}, {0x100000, 0xd000, 0xa, 0x10000, 0xdf, 0x40, 0x7fffffff, 0x2b36, 0x10000, 0x200, 0x19cae6f, 0x4}, {0x3004, 0x11d000}, {0x103002, 0x10000}, 0x10003, 0x0, 0x10005, 0x40, 0xc, 0x4800, 0x100000, [0x8, 0x9007, 0x8000, 0x4]}) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000180)) sysfs$2(0x2, 0x5d, &(0x7f00000001c0)=""/174) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000140)={0x3, 0xffff}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) 04:30:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) socket$inet(0x2, 0xb, 0x0) 04:30:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x20000000fffb, 0xfffffe20) 04:30:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, 0x0) 04:30:45 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x40004) recvmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000080)=@caif=@util, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/129, 0x81}, {&(0x7f00000001c0)=""/90, 0x5a}], 0x2, &(0x7f0000000280)=""/147, 0x93}, 0x2000) request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffffd) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x121500, 0x0) 04:30:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x80) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xefe3) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000100), 0xa1) 04:30:45 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x401, 0x4400) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x7, 0x1, 0x81, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @dev}]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x6, 0x400) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="f7f4afc4c3f9628042dcc9550567660f3881ab09003edef566baf80cb8240d7384ef66bafc0cb8e4a8ffffef0fc7f836d9e0c4c194c69c91000001001c66baf80cb8bc739186ef66bafc0ced", 0x4c}], 0x1, 0x4, &(0x7f0000000280), 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 04:30:45 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800000201) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$tun(r1, &(0x7f00000000c0)={@val={0x0, 0x17}, @void, @ipv4={{0x11, 0x4, 0x5, 0x7ff, 0xa8, 0x67, 0x7fff, 0xac, 0x3f, 0x0, @dev={0xac, 0x14, 0x14, 0x26}, @rand_addr=0x6, {[@ssrr={0x89, 0x17, 0x7fff80, [@broadcast, @dev={0xac, 0x14, 0x14, 0x15}, @broadcast, @multicast2, @remote]}, @generic={0x89, 0xc, "e7735e8328a0d3cf931c"}, @ra={0x94, 0x6, 0x80000000}, @generic={0x44, 0x5, 'f!\v'}]}}, @igmp={0x1e, 0xc8, 0x0, @remote, "46e0f1b89696c70156337deec721d731d15a38e2a1b1fbe4acb48530a691f3c1979fa0637fcb89bc79e6bee98e223262d3d9649f6b143d102aec8aabc2e9e434c86a7aac2a098ce16909cf13dfe1502cd92696e0d9aff04f4982b258"}}}, 0xac) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x7fff) 04:30:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x7b, &(0x7f00000001c0)=0x0) r2 = eventfd2(0x1, 0x80800) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0xfffffffffffffff7, 0x111, @remote, 0x8}, {0xa, 0x4e23, 0x180c, @empty, 0x4}, 0x45, [0x4, 0x80000001, 0x3f, 0x2, 0x7a2, 0x100000001, 0x46c, 0xffff]}, 0x5c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x12, 0x4) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}]) 04:30:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, 0x0) 04:30:45 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80, 0x101000) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @empty}, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x8}, 0xfffffffffffffffe) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) 04:30:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) socket$rxrpc(0x21, 0x2, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:30:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:30:46 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x2, 0x4, 0x8}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x1a, 0x0, 0x80000001, 0x5}, &(0x7f00000001c0)=0x18) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 04:30:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, 0x0) 04:30:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) r3 = shmget(0x1, 0x3000, 0xa0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xf) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) 04:30:46 executing program 4: socketpair$unix(0x2c, 0x3, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 04:30:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, 0x0) 04:30:46 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400101, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0xfffb, 0x345) 04:30:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:30:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) r3 = shmget(0x1, 0x3000, 0xa0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xf) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) 04:30:46 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f000000070aff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 04:30:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 04:30:46 executing program 0: r0 = socket$unix(0x1, 0x108, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0xfffb, 0x4) 04:30:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f00000000c0)=0xee, 0x4) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@mcast1, 0x0, r2}) [ 337.916193] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 04:30:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) r3 = shmget(0x1, 0x3000, 0xa0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xf) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) 04:30:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xfffffffffffffffa) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x412, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000100)) 04:30:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000045c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80000000, 0x1) statx(r2, &(0x7f0000000080)='./file0\x00', 0x5000, 0xfff, &(0x7f00000000c0)) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x5d, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x65) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000001c0)=""/124) 04:30:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) socket(0xa, 0x1, 0x0) 04:30:47 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x0, 0x1, 0xcc5}) 04:30:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) r3 = shmget(0x1, 0x3000, 0xa0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xf) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) 04:30:47 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x440002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x5, 0x60d69ae, 0x8, 0xfc9, 0x3, 0x0, 0x15, 0x2a5, 0x38, 0x2db, 0x1, 0x81, 0x20, 0x2, 0x0, 0xb8d, 0x8001}, [{0x6474e551, 0x6, 0x5, 0x7ff, 0x80000001, 0x6, 0x9, 0x3ff}], "69646ca932190d9a3173b09a022c421fc3c17537e4caf3a71f913facdaa04b7ca2f215b2cfa59ce09530460c6d9b063b82089a9d2bae2c09dee60b38f59b2618ccb289cde223f16d37ffb1d0d67a0ac46a861a16083a26cda138dc53bef0c948ba7cbdf5145ff47ba037fdf6c1490b41944f5b92806dd4088288ffae4e06ddcf51963af70e609dc8535823365854bf59a11bdc69d23b7f6eb89480a02713c989bb773622d9644e373ef1a185fab868bb64544bd9311e02108d17c68d05a8431d43096280fc9adcd3e941ba9bfe", [[], [], [], [], [], []]}, 0x725) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000780)={0x0, @initdev, @loopback}, &(0x7f00000007c0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'team_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x100, &(0x7f0000002300)={@remote, @local, r2}, 0xc) 04:30:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6700000064000100000000fffffff90000000000", @ANYRES32=0x0, @ANYBLOB="000000000f00000024001200140001006272696467655f736c617665000000000c00050008000500000000006885c970e17ba78e6ffaeed1d682599cc8737a4ed4b73658c067acdc777f704465434c544aff923adffac8170705e7063f24b1f3d5679af3cbda144c4b221e56e8c833094f0241e827b8585cbef45231d07b3265b6ea237731a5a9dc47e17d99"], 0x44}}, 0x0) 04:30:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) r3 = shmget(0x1, 0x3000, 0xa0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xf) 04:30:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x5, 0x4, 0x10000}}, 0x28) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xe, @vbi}) 04:30:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x90000, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xfffffffffffffffb}}, 0x24) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = shmget(0x0, 0x4000, 0x502, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000200)=""/119) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="0129501f", @ANYRES16=r4, @ANYBLOB="0506000000000000000003000000"], 0x14}}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000080)={@remote, @broadcast, 0x0}, &(0x7f0000000100)=0xc) connect$packet(r1, &(0x7f0000000180)={0x11, 0xc, r5, 0x1, 0x101, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 04:30:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000000800)="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", 0x5ac}], 0x1}, 0x8000) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000020000000000000000000000880000001766bbd1d8c106fcd531f12ab7055ce688c9e0116b8aea2cebd033c6cbd33224a3862733272335956ef38a0fedafc44d15c1579a3a6bab11bbba22dcf3fea21f6aa32b378a4ca0a35a23cbfc9ed58ce5560bd9b15fb6f460f0c1a25b0794ee493b6ad04bd975911cfc7b0529c9363d3cbdd56145556698d8b14754b31057d6fc0c666803f4b0a16e"], &(0x7f0000000080)=0xac) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 04:30:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) shmget(0x1, 0x3000, 0xa0, &(0x7f0000ffc000/0x3000)=nil) 04:30:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:48 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x364, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x18, 0x0, &(0x7f0000000180)=[@request_death, @release], 0x0, 0x0, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, 0xfffffffffffffffd) 04:30:48 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000009140)=[{{0x0, 0xff49, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x26a}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x5, 0x40000) write$smack_current(r1, &(0x7f0000000240)='mime_type-ppp0..\xd0eth0bdev\x00', 0x1a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x2d3, &(0x7f0000000200), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="10000000000000000000000000000000"], 0x10}}], 0x5ec5f144db556138, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000080)) 04:30:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) [ 339.494947] binder: 12216:12217 unknown command 0 [ 339.499956] binder: 12216:12217 ioctl c0306201 20012000 returned -22 04:30:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) [ 339.616192] binder: 12216:12220 unknown command 0 [ 339.621244] binder: 12216:12220 ioctl c0306201 20012000 returned -22 04:30:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000440)={0x9, 0xf543, 0xff, 0xfffffffffffffbe3, 0x10001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) flock(r2, 0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f00000000c0)={0x11}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000140)={@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x10000, 0x1, {0xa, 0x4e22, 0x100000000, @loopback}}}, {&(0x7f0000000480)=""/4096, 0x1000}, &(0x7f0000000100), 0x42}, 0xa0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000014c0)=ANY=[@ANYBLOB="3c0100cd20", @ANYRES16=r4, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x10}, 0x40041) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r5 = epoll_create1(0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000002c0)={0x7, "5642e6c64123dd19cf3dcbccdb2168bb729a91970be054862b908ecb39964bc3", 0x0, 0x3, 0x7, 0x20, 0x800, 0x2}) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001a00)={@caif=@util={0x25, "69f5d35b3de002a43648df403b8ded8d"}, {&(0x7f00000018c0)=""/240, 0xf0}, &(0x7f00000019c0), 0x42}, 0xa0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, 0x7fffffff) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000380)={&(0x7f0000001600)={0x2ac, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4b34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc4f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x91cf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc65a}]}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6bbf2b33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffb5bb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4f6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x711}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) [ 339.772868] protocol 88fb is buggy, dev hsr_slave_0 [ 339.778644] protocol 88fb is buggy, dev hsr_slave_1 04:30:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00009abffc)=0x7fffffff, 0xffc3) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) 04:30:49 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000001c0)={@loopback, @dev}, 0x4) 04:30:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x11}, 0x1c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040)=0x90e9, 0x4) 04:30:49 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4001, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x2004, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x9, 0x4) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10010, r0, 0x33) shmget$private(0x0, 0x1000, 0x82, &(0x7f0000fff000/0x1000)=nil) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x6, &(0x7f0000001480)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x5, 0x800, r0, &(0x7f0000000100)="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", 0x1000, 0x800, 0x0, 0x1, r0}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000001140)="535d046a5493750ce236e053180363ad7453da", 0x13, 0x2569, 0x0, 0x0, r0}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x3ff, r0, &(0x7f00000011c0)="081cfd0cd68610eba729e6e639b0337a840b9ea54f688d5e50bc49cda2f996ac87f810e0d7a5d398c6ced0a5bda9ebb66c65786f6302f44522c83b9dbeeb90a7c17bbe2f62b61818068d91701c12ae26798a7fc067afc6545c13a5874f6fa143e954258d4d0c8c4072", 0x69, 0x20, 0x0, 0x1, r0}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x7, 0x81, r0, &(0x7f0000001280)="500ae640da9ca30a415600bb1a868a3073539c48371d0a56", 0x18, 0x0, 0x0, 0x2, r0}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x101, r0, &(0x7f0000001300)="ccbdfcf2a31d87a449b54e9b6f9024ee408703e154479b13c3cb1929233189410505689aa80c82ba3798190af38626ce400cabbc01ddfd5ae36ae3f81cd36fa521c93496e8186058496d9fde524a6d02f445e0925afa24e6ec67190f36ee8464f722fbb5947eca15d88d2700fff3235ddec3a530f5ee0cb1b9be865a8e212ba9c262c43c593ad78e1f79eeecff528075d097a0591c05977591", 0x99, 0x6af, 0x0, 0x0, r0}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x7, 0x7fffffff, r0, &(0x7f0000001400)="435ca92214e5c5451c8f82c3386f4f54e683974c003d06d767dbea253c9668cc975f69ee0340eb05555124", 0x2b, 0x6, 0x0, 0x2, r0}]) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f00000014c0)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000001500)) bind$alg(r0, &(0x7f0000001540)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000016c0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001740)={0xb, 0x10, 0xfa00, {&(0x7f0000001600), r4, 0x1}}, 0x18) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000001780)={0x10001, 0x3, 0x6, 0x3, 0xd, 0xdc, 0x7fffffff, 0x7, 0x100, 0x400}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f00000017c0), &(0x7f0000001840)=0x68) sysfs$2(0x2, 0xffff, &(0x7f0000001880)=""/29) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000018c0)=0x100000001, 0x4) getpid() syz_emit_ethernet(0x22, &(0x7f0000001900)={@broadcast, @empty, [{[], {0x8100, 0xe483, 0xc501}}], {@can={0xc, {{0x1, 0x5, 0x5, 0x8000}, 0x1, 0x1, 0x0, 0x0, "6268f7ac067e6de1"}}}}, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001940)="b23c32b574f6618cc68e9de58bd3bd1a67845a24921492fab48e3e17840c625351ba3dae8795e5175bfa772211dc0fd53bab8f8bd42afc55ff7562cbe12bb92e3f8783834fae389d31c3da0179181699f74cfa5d3c7a947d5eb8d2faedb0a7272a8ca2cddc656d5c76507a5af2c41369e95002cc87fed97301e88b66b9c6db57d5881e86f751bacdfa1bc792b4a2049d011bd0473bbca043dcd178acefd71df4ed3dc40a63c3623978ac69ab1be676d9afdb75087794aada5b46e6841b00b8ddda7ff55a48943e4cee1e") setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000001a40)={0x9, 0x108, 0xfa00, {r4, 0x7c, "6eb861", "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"}}, 0x110) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000001b80)) init_module(&(0x7f0000001bc0)='{user\x00', 0x6, &(0x7f0000001c00)='\x00') getsockname$packet(r0, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001c80)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000001cc0)={@dev={0xfe, 0x80, [], 0xd}, 0x76, r5}) mknod$loop(&(0x7f0000001d00)='./file0\x00', 0x40, 0x0) connect$l2tp(r2, &(0x7f0000001d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x2, 0x1, {0xa, 0x4e24, 0x8, @rand_addr="2151e1ef00e42f2868c599e00562103f", 0x400}}}, 0x3a) 04:30:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4da, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:49 executing program 2: 04:30:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={{0x9, 0x6, 0x937, 0x8, 0x6}, 0x1, 0x2, 0x100000000, 0x1, 0x1f, "1856638c41bea16af9ddd795cd6d5606a899d2d50b6a1df71a4c5cb62c2132e174b60f1d1e759fdad7b9fec04e0e51833913f3d5b70fe91a042c8fa263f17317a9feb28227d9d3390c5da3774a151ce0f6c97628aca504b9af24e7142c257dab89bc3896aabfc348e2b49421e1acc7d4abfc1a41173a5f79b30ab94069420999"}) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:49 executing program 0: 04:30:49 executing program 2: 04:30:49 executing program 4: 04:30:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = semget(0x3, 0x1, 0x440) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000100)=""/236) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:50 executing program 2: 04:30:50 executing program 0: 04:30:50 executing program 4: [ 341.551224] IPVS: ftp: loaded support on port[0] = 21 [ 341.651552] chnl_net:caif_netlink_parms(): no params data found [ 341.699700] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.706391] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.715252] device bridge_slave_0 entered promiscuous mode [ 341.723893] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.730325] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.738905] device bridge_slave_1 entered promiscuous mode [ 341.764939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.775584] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.798110] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.806121] team0: Port device team_slave_0 added [ 341.812288] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.820244] team0: Port device team_slave_1 added [ 341.826502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.835240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.905342] device hsr_slave_0 entered promiscuous mode [ 341.942588] device hsr_slave_1 entered promiscuous mode [ 342.012881] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.020219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.041446] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.048011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.055190] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.061937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.123955] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 342.130060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.140708] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.153135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.162619] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.169950] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.180668] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.196673] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 342.202887] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.215140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.223461] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.229967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.254854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.265629] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.272202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.295153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.305402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.317538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.339499] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.349610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.360989] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.372133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.381062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.394478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.413667] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.430766] 8021q: adding VLAN 0 to HW filter on device batadv0 04:30:51 executing program 5: 04:30:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) semget(0x3, 0x1, 0x440) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:51 executing program 0: 04:30:51 executing program 2: 04:30:51 executing program 4: 04:30:51 executing program 4: 04:30:51 executing program 0: 04:30:51 executing program 5: 04:30:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:52 executing program 2: 04:30:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:52 executing program 4: 04:30:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:52 executing program 0: 04:30:52 executing program 5: 04:30:52 executing program 2: 04:30:52 executing program 4: 04:30:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:52 executing program 0: 04:30:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:52 executing program 2: 04:30:52 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:53 executing program 5: 04:30:53 executing program 0: 04:30:53 executing program 4: 04:30:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:30:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000300016002c0001002800010000000078df00000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 04:30:53 executing program 5: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) memfd_create(0x0, 0x1) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x182) lseek(0xffffffffffffffff, 0x0, 0x155d80fa1ababfe6) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$tipc(0x0) accept4$unix(r2, &(0x7f0000000e00), &(0x7f0000000e80)=0x36, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x27, &(0x7f0000000580)={0x2, 0x0, 0x8, 0x3, r3}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = inotify_init() openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000801ff8)=@file={0x0, './file0\x00'}, 0xa) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x1) sendmsg$unix(r6, &(0x7f0000000fc8)={0x0, 0x0, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:30:53 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_LK(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x0, 0x80000001, 0x1}}}, 0x28) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 04:30:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:53 executing program 0: io_setup(0x3e, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3cb}]) 04:30:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:30:53 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:53 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r1, 0x4c01) 04:30:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:30:54 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:54 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fcntl$notify(r0, 0x402, 0x400000000000031) exit(0x0) getdents64(r0, 0x0, 0x0) 04:30:54 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:57 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0xff}, 0x0, @in6=@local}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:30:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r0, &(0x7f0000002380)=""/4096, 0x16e) 04:30:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:30:57 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) 04:30:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10001) 04:30:57 executing program 0: mq_open(&(0x7f00000000c0)='eth0\x00', 0x3, 0x0, 0x0) 04:30:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:30:57 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:30:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:30:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10001) 04:30:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:30:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:30:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10001) 04:30:58 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x4}, 0xe) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f0000000280)=0x4080000000c05d, 0x4) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000080)={0x1, 0x9, 0x2, {}, 0x560, 0xffa}) 04:30:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:30:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:30:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:30:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_snmp6\x00') linkat(r0, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:30:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:30:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{}, 0x40}) 04:30:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000380)={{}, 'port0\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 04:30:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x2c, 0x0) 04:31:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:31:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 04:31:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0), 0x0) 04:31:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:31:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 04:31:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') 04:31:00 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:31:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:31:00 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 04:31:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 04:31:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 04:31:01 executing program 4: 04:31:01 executing program 0: 04:31:01 executing program 5: 04:31:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:01 executing program 0: 04:31:01 executing program 4: 04:31:01 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10001) 04:31:01 executing program 5: 04:31:01 executing program 4: 04:31:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:01 executing program 0: 04:31:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:02 executing program 5: 04:31:02 executing program 4: 04:31:02 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10001) 04:31:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:02 executing program 5: 04:31:02 executing program 0: 04:31:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:02 executing program 4: 04:31:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:02 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10001) 04:31:02 executing program 5: 04:31:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:02 executing program 0: 04:31:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:02 executing program 4: 04:31:02 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:02 executing program 5: 04:31:03 executing program 0: 04:31:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:03 executing program 5: 04:31:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:03 executing program 4: 04:31:03 executing program 0: 04:31:03 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:03 executing program 4: 04:31:03 executing program 5: 04:31:03 executing program 0: 04:31:03 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:03 executing program 5: 04:31:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:03 executing program 4: 04:31:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:04 executing program 0: 04:31:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:04 executing program 5: 04:31:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) shmget$private(0x0, 0x4000, 0x54000a81, &(0x7f0000ffc000/0x4000)=nil) 04:31:04 executing program 4: 04:31:04 executing program 0: 04:31:04 executing program 5: 04:31:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 04:31:04 executing program 4: 04:31:04 executing program 5: 04:31:04 executing program 0: 04:31:04 executing program 5: 04:31:04 executing program 4: 04:31:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 04:31:05 executing program 0: 04:31:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:05 executing program 5: 04:31:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 04:31:05 executing program 4: 04:31:05 executing program 0: 04:31:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:05 executing program 5: 04:31:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:05 executing program 4: 04:31:05 executing program 1: 04:31:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:05 executing program 5: 04:31:05 executing program 0: 04:31:06 executing program 4: 04:31:06 executing program 1: 04:31:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:06 executing program 5: 04:31:06 executing program 0: 04:31:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:06 executing program 4: 04:31:06 executing program 5: 04:31:06 executing program 1: 04:31:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:06 executing program 0: 04:31:06 executing program 5: 04:31:06 executing program 4: fchdir(0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) open(&(0x7f00000009c0)='./file0\x00', 0x7e, 0x124) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 04:31:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:06 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1}, 0x0) 04:31:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:06 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:31:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0xe) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004840)=[{0x10, 0x10d, 0xea}], 0x10}}], 0x1, 0x0) [ 357.928577] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. 04:31:07 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xffffffffa85d4cf2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getpgid(0x0) sched_setscheduler(0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 04:31:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x24}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 04:31:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0xe) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004840)=[{0x10, 0x10d, 0xea}], 0x10}}], 0x1, 0x0) 04:31:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x40, 0x0) exit(0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) 04:31:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:08 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xffffffffa85d4cf2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000600)={0x0, 0x1, 0xffff, {0x0, 0x989680}, 0x0, 0x5}) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$TIOCLINUX2(r1, 0x541c, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x200000000, 'queue1\x00', 0x7fffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 04:31:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 04:31:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:08 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pipe(0x0) open(&(0x7f00000009c0)='./file0\x00', 0x7e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) removexattr(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)=ANY=[@ANYBLOB='trustedE./cgroup.cpu\x00']) 04:31:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000640)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 04:31:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:31:08 executing program 0: r0 = creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xffffffffa85d4cf2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = getpgid(0x0) sched_setscheduler(r4, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 04:31:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000640)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 04:31:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') read(r1, &(0x7f0000000040)=""/230, 0x20000126) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000380)={@remote, @dev}, &(0x7f00000003c0)=0xffffffffffffff48) 04:31:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 04:31:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:09 executing program 5: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) 04:31:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10, 0x0, 0x2}], 0x10}, 0x40) 04:31:09 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 04:31:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3}, 0x48) 04:31:09 executing program 5: 04:31:09 executing program 1: 04:31:09 executing program 4: 04:31:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3}, 0x48) 04:31:10 executing program 1: 04:31:10 executing program 4: 04:31:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:10 executing program 5: 04:31:10 executing program 0: 04:31:10 executing program 4: 04:31:10 executing program 1: 04:31:10 executing program 5: 04:31:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3}, 0x48) 04:31:10 executing program 0: 04:31:10 executing program 5: 04:31:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12a41d88b070") rt_sigpending(0x0, 0x0) 04:31:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000), 0xffc8) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x6, 0x7fff, 0xebb, 0x10000, 0x9}, &(0x7f0000000100)={0x7, 0xd17}) 04:31:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) setgid(r1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 04:31:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:11 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000380)=r0) 04:31:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000003000)={0x10, 0x0, 0x0, 0x70bd2a}, 0x10}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4ab, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) 04:31:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12a41d88b070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0) 04:31:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12a41d88b070") clock_gettime(0x3, &(0x7f0000000280)) 04:31:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) syz_genetlink_get_family_id$team(0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 04:31:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12a41d88b070") clock_gettime(0x6, 0x0) 04:31:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getenv(0x4201, r1, 0x0, 0x0) 04:31:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="030300000000000004001b00e3feffff5f3c0aabb22124f55ae16582b0b9b8b76df8222a"], 0x1}}, 0x0) 04:31:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) [ 357.994313] tmpfs: No value for mount option ' /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 357.994313] /32 link BROADCAST [ 362.918036] ptrace attach of "/root/syz-executor.4"[11770] was attempted by "/root/syz-executor.4"[13008] 04:31:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000300)=[@decrefs={0x40046307, 0x4}], 0x0, 0x0, 0x0}) 04:31:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 04:31:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:12 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000300)=[@decrefs], 0x0, 0x0, 0x0}) 04:31:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) [ 363.298938] binder: 13021:13022 Acquire 1 refcount change on invalid ref 0 ret -22 [ 363.344667] binder: 13021:13022 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 363.432517] binder: 13021:13022 Acquire 1 refcount change on invalid ref 0 ret -22 [ 363.466725] binder: 13021:13034 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 363.478435] binder: 13031:13035 Acquire 1 refcount change on invalid ref 0 ret -22 04:31:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000300)=[@decrefs], 0x0, 0x0, 0x0}) [ 363.513223] binder: 13031:13035 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 363.549971] binder: 13033:13036 Acquire 1 refcount change on invalid ref 0 ret -22 [ 363.556471] binder: 13031:13035 Acquire 1 refcount change on invalid ref 0 ret -22 [ 363.557996] binder: 13033:13036 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 04:31:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) getpeername$packet(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x10000) 04:31:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) close(r0) [ 363.677993] binder: 13040:13042 Acquire 1 refcount change on invalid ref 0 ret -22 [ 363.771376] binder: 13040:13042 DecRefs 0 refcount change on invalid ref 0 ret -22 04:31:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:12 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000000)=""/40, 0x308}], 0x3e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x200000000000005e, 0x0) 04:31:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96f3a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a83384e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc55aee171cc04d96d9ec2db07478f3485dbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38d63cd717a6ff8df8d46099b1f58e0689d6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd204000000000000008d5b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff00000000c3b7c12b4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca931749036ad349ef0c8694c4395fd59be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b254770000007bba1ca0a845c9cf0d1cc24aba47e30f558b2246ad95dd62ac2b0cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0608a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f387b3c985c39b1d312018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff67c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d809164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xff02, 0x0, [{}, {0x0, 0x3}]}}) 04:31:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev, 0x480000000000000c}, 0x1c) 04:31:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffffffffffe0, 0x200) socket$unix(0x1, 0x3, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x14) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x480, 0x14) dup2(r2, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:31:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) close(r0) 04:31:13 executing program 4: r0 = socket$inet6(0xa, 0x20000000003, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:31:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xf, 0x2009, 0x20000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 04:31:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) 04:31:13 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1e2e) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0xd) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x9}, 0x20) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x80, 0x0}, 0x0) r4 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000009c0)="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", 0xd41}], 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x5452, &(0x7f0000000280)={r6}) recvmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000340)=[{&(0x7f0000000480)=""/162, 0xa2}], 0x1, &(0x7f0000000540)=""/106, 0x6a}, 0x2) accept(r4, &(0x7f0000000400)=@un=@abs, &(0x7f0000000380)=0x80) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) 04:31:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) 04:31:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000300)=""/191, 0xbf) read(r1, 0x0, 0x0) 04:31:13 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 04:31:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) close(r0) 04:31:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x10001) [ 364.849988] binder: BINDER_SET_CONTEXT_MGR already set [ 364.855582] binder: 13089:13090 ioctl 40046207 0 returned -16 04:31:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x0, 0xc00000) [ 364.972867] protocol 88fb is buggy, dev hsr_slave_0 [ 364.978700] protocol 88fb is buggy, dev hsr_slave_1 [ 365.072013] binder: undelivered death notification, 0000000000000000 04:31:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) [ 365.114071] binder: BINDER_SET_CONTEXT_MGR already set [ 365.119562] binder: 13104:13105 ioctl 40046207 0 returned -16 [ 365.142506] protocol 88fb is buggy, dev hsr_slave_0 [ 365.148176] protocol 88fb is buggy, dev hsr_slave_1 04:31:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x10001) [ 365.231061] binder: undelivered death notification, 0000000000000000 04:31:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 04:31:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x58, 0x0, &(0x7f0000000500)=[@acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 365.544764] binder: 13120:13122 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 04:31:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x10001) [ 365.594131] binder: 13120:13122 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 365.651475] binder: 13120:13122 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 365.684015] binder: 13120:13129 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 365.692736] protocol 88fb is buggy, dev hsr_slave_0 [ 365.698505] protocol 88fb is buggy, dev hsr_slave_1 [ 365.738410] binder: 13124:13125 BC_ACQUIRE_DONE u0000000000000000 no match [ 365.745742] binder: 13124:13125 got reply transaction with no transaction stack [ 365.753564] binder: 13124:13125 transaction failed 29201/-71, size 0-0 line 2801 [ 365.772809] protocol 88fb is buggy, dev hsr_slave_0 [ 365.773392] protocol 88fb is buggy, dev hsr_slave_0 [ 365.778467] protocol 88fb is buggy, dev hsr_slave_1 [ 365.783468] protocol 88fb is buggy, dev hsr_slave_1 [ 365.823305] binder: 13124:13125 BC_ACQUIRE_DONE u0000000000000000 no match [ 365.830409] binder: 13124:13125 got reply transaction with no transaction stack [ 365.838151] binder: 13124:13125 transaction failed 29201/-71, size 0-0 line 2801 [ 365.874201] binder: undelivered TRANSACTION_ERROR: 29201 [ 365.879949] binder: undelivered TRANSACTION_ERROR: 29201 04:31:15 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:31:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 04:31:15 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x800100) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/file0\x00') setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000440)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfb, 0x20000000}, 0xc, &(0x7f0000000400)=[{&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}], 0x1, 0x0, 0x0, 0x4081}, 0x801) chdir(&(0x7f0000000300)='./file0\x00') ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setpriority(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0/file0\x00', 0x2000, 0xc0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r2, 0x0) unshare(0x20600) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r3, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00\r\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x18) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', 0x0, 0x0, 0x0) 04:31:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x14, 0x0, &(0x7f0000000500)=[@acquire_done], 0x0, 0x0, 0x0}) 04:31:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x10001) 04:31:15 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x800100) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/file0\x00') setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000440)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfb, 0x20000000}, 0xc, &(0x7f0000000400)=[{&(0x7f0000000740)=ANY=[@ANYBLOB="fdc9506277922eb827237ccbe9bb918d8d8cdb2e78d18473ce4a9d0bedb61b173342758dfebe3d18a8d9d96437036c27f3a2e3b4ead743dca913868e157ea39ba4edc7627789df147621bdb0f7fd0fbca2e6f0707ab00b7325c7cc62f2f817069842e8e649a2b13cd8aeeaca2ac938f56b0dc48cec6cb49445ec8efdf9ae3a579af8b6779a17a087e3b924a3446486ac10392cf56ce95db9c7496d91507f89309b856c99834e5cb85a1c12f7d42c06a14b9de1d0cce01a99b0f37a2b93bc98ca1c0ecc72b4a5180f17128f2b482f4a35ce1bc479490a6fb03042479d5d24b822554c8e8dbc716d619c929c8db5b6455b7aa07563e2a6aa3b8b607b1d5e56de0fc00a50469c47f58440d14d8301486a317c07112dd83271fe144a4d99308e30c11a7f0bea3170cf22f52e3f000d368ce08d04b024194b785e6c8bf9713394d618647acff318696a8ea20e30ec5d0bfffcd50041d02652ca879cf76f98fcfdec60206903f66daf36cd4da65b34c1f60cea34c84c339bdf5e5792ff9a0c5b1bd241636b867786cd1eb4b9d3900ed22ffd2cf280c4a89e59a9f9cb07d6105abd09847e9937409212364412acfa9d7ba02372f68ca1b67d48e9b55723a268a1b439ba75e919862a83fe1ed97e2a7bc494c7121f8fad83920063b035f57023cfd62ffbfe539d244406bff2acb3a1009c2589f2e518691af549fbab2035bac48827666bdcb78ccc0c5cdd983541f62a4a8910c57d6eab0326e29d7ac605ed16eaad07e6359c1bb894175a3c1d2b62b95026d24df15105098b34c9d2bc85976e79a9bf0cf86e57c84fac987633aa14f6ebc19f98b2faa127dafa9db765a719fe70ecc1fcc52563b963550af2ab18c359538d8b7aedfc987cc7f2220418eab248ebdc0e3f2daa554bf2d8f806316c63d20fc743c5e4461f714ec9a9c8c83f61a58c76caa11ab9e33b317e6d1f1b89b7cd0d697aab6a6f0ab2f09d855c0cdf0fed9592a7bcb5de72eb582f84c16342edcc32d9aaa5c83a7605f2df17440a677c242afeec610bd606489b3287476a5a98b48856823f352a490a0da2bf873c1944f2802655257852b2ec68510255c7322c8ef18fc9b109bd8759ad27f68d8caf6d89e6e3542cd44ae060a83ff2b48d5630354634e3d502fa1664c204c78a7f65c9bfdd0849289980dec17bf995656558124d25be053aac6dd2396efae723d7aec8724cc9d05fa202403e6fcf7ede88b32b1b47db1e3e04d7523cebd4531f3df8b2f4e7844ea5f9f8e6caec9714173357ebbf7f77bd9c44ddce6e966a3764912add9667e6e0a840b43a38dbb9584bd6f92bbeb18c729fa25c8a098dfc060a178b21b3cafaca9b156e657861276bd2036713d0e3a27ddb8401120dcbb68617c0fe4e49e8041a0d104eb1fdd31193d0179a764e53272bdee2cf7fa5a1442c524e406af37291da01d96c6adb1d44e7d13336b6c092a3994cb11a082f3551075979699bce432b493e9b2344b2dcab45cf0cb62b311eaef573bc82ce73600cef28a9fd79ff0c7530e129a01e5a6a82f6743e216566e467fb2e40029ad40b76a4b69a1f1d9b748b2ae1f13939df964b931d65cdd813fc5c8f4ece4e0567210c4944e376c916c84ec153da1f8fe7534610714a9fb2031bbad240f6fe0272feb56ad09dcac564693e83b50b9ba51d1b2fe16a0fa620c958067e92a2e1db14327970bdf3f0f79cab738938c40515ed5f98efb123dae575415674b797adea2c6a832c83bdb6affeacf2e1aa85da4d04e6c3bdb88423d15d112ccafe5330c0ffc67cd95b10794003c51ec94698c50bb0240e6448dc050d785ded3c4470e41e5b79a3a1f3b142244c523a5f4e2b2405615fb9136b9b6636cda7edd1127812293791f4f0503788db55300a10004ac3ca69a5e753598241b202568fb5650c72ab2cfd2a09328e8313e58c3a8d7480f3ef03260dcb6ce9c7ae0f2a3d3d339f7992e6068cd81fcdd257bff650896498aeaeaea613c0d79b14ab0f4bac24c44ef08452eb1bd18fd6145f900c64e26bc0d5c07d6b941bcf29b017eb236e783022ded514180353b919d7196d9328662095e3204ae4b157f9701f0c3e77c9b18d0f174201c1b2b72ca9d5cfccfa8ffb6eaf7d77d7c47e9b60daa8752e766a8e26875449e36f1d284fe362ba3843f2d40ab28e689bb91ec8b0543c38f18f38bd6ba222cf99ad2a197cd4feb9d872278951b3d55c7f82e476a55ac51208eed015e4503e31d018e6d1d369e9b01fd2c1fae261290ffc4825c508ebaed72e7c5be9f3d0c9686caed23aa19aec35259330918ed1774ec971e4fc3d694543a58925873f8e892324552d6744d58495f13b747cd956e32b6f924c5ce5d6f804766eebc445e666210eba953b6ad41414b8857b8d4d656d4befd4e1900fb13c7a44f80893236e5aa9cbf3104ab5ee464c8c764d4f6a695cbd6b60ab20b986f2eb15ca2376346f9a4a41562ef63b703a35d48d391d8cad9ffe9547d22402cc5cd9ea87cccff26cb1ef768d2e4f392aa00cde6dfa1f9ac22d726413518737f5032b123ec28576ec8ea29a142adcbba14cd8e46419708171b70f2e319cdb3c56b973fa2ee7de20ff9e02c603af67335b0ac4bffad07a9bbf9d421794d59e55f63b47c24b9cc04e122129d5782281d5812bb19c4c45a281b8db7a8c7a121a17a7a7659213d0750173f0d2c76c13d7ad808d9296dfe973b26394ea82de689803ab0c523cdf0c86f5eb801abd63839c946db14e34817eec0f08b1d0c7f60eefbeab87166a483ae199c0109a4919de141e92c422067f857c14165e5ecfd9bf7c347c9d5676cab480efe3fb43c4f838cbed8cdeb1e16653870fe21d48f0551705914f1b498180b1fd6b7c31f2e9b11862fa172bece64f693790c72d2e5b0aa8fd78e9428c2f4ce62a427897418a67660aa10f0e71bf3ba4e31a590cd8874b6c234ddbad8b50ae16a68099b3b8d1e1e9c9851126866d8a2a558e9e7775c6459e0f42dbd1383a2a89f702ef0881b235bc2481b7b1738bb41fa772dd7abde2f440d3d612ba1d41d50ab144a4887428b7938eef156180d7b99c2229d7cf6f55ace2b9327293958166f5cdc4f095640269b03b02ed5c2b25fddaeee81efa7c63e2288b874244e0cb906a71bcd8701d7e9931af89abe1adaa9bd9c9b3110ed90b2d161b7e64d66aab2c06c40b9d3982b3fc410452b8128f92eb468dd7d20e6ad610551da1e6905420cd2b986e76042c03869181daa563d4cffc0eff63d8c820c7cb412813379170e4eee28ca6eb71f9226b555decbf35cf027c9c50939f3502a136881f9193fa243be2b2d952b4a34e2fb541a7938711821889cba25420974900a405ec95e1eb100d395a1dc2408eed02f494d83ae3e8afa6354923b930616c9404bdf41a85e3c3b24e3a9693008014d10cd1fc7422ea9e825a458c22fcb4b7a6c492d0e5a8885bafbf98bd21c7d99672041315143c36529051e1918c6133acf9d80705323d351f76c1bd29010948d0f58563fe0db2f3e12d1132ec2a9752fd9891b44857311073c07a10da3ca3e3d6451f05c39b0bf66c4a94a0b8289f88bc611c9544b05e0b4e6e9e723b7957edccce59ace98b5334c4d59eb93aa01f46cc2211764f2d61bcce1c09dea8bf7372113aa5e060bad75998ef6a6bf6a3044941d2e1e889da8915ac99b7fd8b338fe2fafbda0175ab6f45dc8a8e6ac1bc6ffd94a346bad2f7afd19202ca87371f851281fa19060003c1cdd15f7671eae5f06feaf8aaf20cc17c6f18fc8d5f8c9b5072ecd3fb0f5e0428f7a2ff573154efa0d907603e301ed821ad3a4d9801c625d6b585988f8e18e20b2ef6e6d915275c993ca0db111356f1e575717c1948e38195e3e6e2b6fd89bde4b0c1d3966830067bc62ac536583910c8d035b637c27690b20c7ab42c20a35db8b2e72d5d9c39b20b12388228d837362ea177d23f6264a8bd048b25115897320d8a304c488d5a5a73d450aef6e5342ccf33ff5440107612113cc46553c100fa0e0e6669f5d291b9ce4d7e3f50c15ec5904204c4f52f7693dd87fd3d14e63a42ec18a898e045d45e42fab90a50f8a35c3cc465a9b627d838c09b001a35c894785a84a08e11c9ea10e7a5d94c3c411a379531b2bf420318d556e991564e08decbf74b729598ddf22bd15314225b1ba0f1ff4c3284b130830993ee09bca2e5c4a5e9a3c6c4193a55e6bd1fb52a9e7b23f9cd1c3b3040f7d768eb863f956fe94d39d9951ba6c63c0213e30177ea9fab170fa0a7620f0e2cfc31869098379633cd5cfb67528ffcc4e5724469b23f47fc054ce51461a7c61bbe018ba1853d953eed746d8131c9b3d1efc5dc6afd632d178bd4672c00f20a728e64a244cad612f5f3e720b16110872d3a0e650ed4561a9b18310a82cfe179d00f349ca4939e44145d6abbfd8c9865ae57151c99e819d25996994e3b87460a1cbe2c4b0ec813b73a84f790009a0463f0c7f87e8cbe119084f5f63529a1aa6db9895e83f9e07f2d9dfcf2902d211c2b38a71c1e97bc733ed8e267e1a4e529922411810dcc4eef24d1c61037dbd7c1ee73ecf2062892507675dc74767ba6904b5059daf83e1acf309e7fe4c79f7cb2a12bdcc7d7d57fe9877cabcaa8f291a80552d85286cfd573fafdaf3f0642a7b940621c9c0b8df1d768b40bee0a36b4ea90c2e9bb27ca0242cd5fde117adcfb3bbcee77573d2c7d9750ec2fd3e9dffe4a12975384a8c24cb460b7d56f852800975b3b780a2bcd09002f4c05bbb7556899d3fdbded1ae0c30176bef8d1e4f2af2d7eb3821a47d526bb767c4a8b0b33d0ccfbc9571519a7bffa716a8ba3237e87d0d4657732019cbdbff8eb66542b9055db14d903d83442f211d2907f03059c92967dfe7257ab023830408b628d3495f2174ba1cc84a31cd5d05a791bcf808a3cc66f6782547bc7d69fe7c82e03d59d858de8c7abad8e0743c7180bee37f8170ab75a35614180d28b57104bd61415795fbfb6b90033b1692bcdf26548a3161b872a86f87daaa69af2318e9befaf8c39c759eac36cb08a144a93bc2c5af492d0facd25e6a8a7dbddf4a0bef159ab2eb60c3b32945662de7dc1ec819e2509680585c58714ab368520adeb5f77c67517e7380ec3576cfe9ac405a033fca9012209e4645db8700257cd200afd7c0adee5459a76483db40ebccd12bcfa63f0b80d3cfd839dea8f337f170aec12fc3ef3cf2471914263c91976cb72d0b4ecd286058ca1dc084ee868e709990cadebc28a86d47d0c678c330ffc3ea07d449df51e8ac02e57c5a3b6e81e8c35a829f012690a08d146e22d94ce6244da8dd96cbfbe036fa1e87eb0bf2a3a4c19d34c0d0123609ac17771e393e43a6151b8f40d3d664137968af75ed61fcb6ddc6aa5d5cd2a47fc441a4f977a8b76f489170255ab278b64fbb6cdd6b673d81c65c10999a1d1703861451e7fc1a0e5f6ac253f3dd5204aab69ae670f5b2d375d6748692c69cefbfaae8b175f6731065a93a7e90eb7cdb8bea17871e0f3788c8b9b6d543feab337d6f47526477498cd590fee6adb8e84bae0815664c095f23a396463a82936da970b860f1bf06e38f6cbcb6ba3e76bc31cd0bcccccba6df4e780cba11dbaa789db6d2674dac53b0249aa0a0fcba6bca67c3502fcbfe9a77ae522fa16f98f2900515a8c29211db8d08fdd87a712b59436e891d8a5ab5a60956a2003d3793fc0eb4f594bb5c28188f46d2c5eec64cb1107c0f3303e76e43b3fe772919244579a72fc344ee22bc4e37a3ba13e37e3c0a44eb483c2b481d2ecf608002500ac1414aa7d7984457a1be47dccf7d19ae87af0bb7b7fc04273714dbd711551eb9aa96a206768420c97632a59aeb1cf7fe983253584950a0dcbf98b2242d9be440780178c3cdd907e8dd61e589aaf347d8431a41a5cceee5076c1facddfc387bc3bc71cb3eaba22736ffc26e502cd339fdf1cd00e24c627f459a3b72ae36a5c83ab54de7f2339b907b9ec20ff9ec6bcca93bfd1832d4bc892d069b5088bd585a1ec17ac4a3974f86347f8dff47aea47363d4ede2a13b05037e79ac999a351a8645b59231a097574d760dcf1b8bf4bc6c577f0365304aaea70fe06390cd7275597db3eff98cba9f437d630397525322a8b1486e2ac010771496828f62aae5685caa5e116a04e3a2dda6ddda0ef5cf165f970943da3be9294ef308bce1b3234aaf2619f0f64fba3c42a42caae7c93223134627e3e880e7a74cdd02e7bdc167b2e9d74cdff21800254118e77ee0049a80336e462f350699bf29728f23b80a4b5e577c2991d6fd44623e73a0ab5e4d268a57583c346e85ad1d6458f126b9c2e998ea8e86e8bf82d4fed4aa0399a3715414ccd4f6016b14693545a753f8879f3a18835f8cba1e495ecdf581fe4195940826d6d110acf66339dac5b871eb1c4de42c45ef91a82e947"], 0x1}], 0x1, 0x0, 0x0, 0x4081}, 0x801) chdir(&(0x7f0000000300)='./file0\x00') ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setpriority(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0/file0\x00', 0x2000, 0xc0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r2, 0x0) unshare(0x20600) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r3, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00\r\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x18) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', 0x0, 0x0, 0x0) [ 366.218270] binder: 13148:13152 BC_ACQUIRE_DONE node 13 has no pending acquire request [ 366.265243] binder: BINDER_SET_CONTEXT_MGR already set [ 366.265994] binder: 13148:13159 BC_ACQUIRE_DONE u0000000000000000 no match [ 366.270620] binder: 13148:13158 ioctl 40046207 0 returned -16 [ 366.286899] device lo entered promiscuous mode [ 366.294762] device lo left promiscuous mode [ 366.307830] device lo entered promiscuous mode 04:31:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 04:31:15 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 04:31:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@remote, @in=@dev}}}, 0xb8}}, 0x0) 04:31:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c748) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080008002) 04:31:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r1, 0x0, 0x10001) [ 366.568422] binder: 13172:13173 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 366.607056] binder: 13172:13173 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 366.652358] binder: 13172:13184 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 04:31:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 04:31:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 366.743582] binder: 13172:13173 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 04:31:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = dup(r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000002c0)={0x7d, 0x0, 0x0, 0x891537d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000280)) 04:31:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x2}], 0x10}}], 0x1, 0x0) 04:31:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r1, 0x0, 0x10001) 04:31:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) symlink(0x0, &(0x7f0000000700)='./file0/file0\x00') setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x2000, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00\r\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:31:16 executing program 1: mknod(&(0x7f0000000080)='./file1\x00', 0x8008, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 04:31:16 executing program 0: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = syz_open_dev$vcsa(0x0, 0x0, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'IDLETIMER\x00'}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 04:31:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r1, 0x0, 0x10001) 04:31:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:16 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xb, &(0x7f0000000200)=0x0) ftruncate(r0, 0xf76) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x74}]) 04:31:16 executing program 1: r0 = socket(0x10, 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 04:31:16 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r1, 0x0, 0x0) 04:31:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 04:31:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 367.815824] ptrace attach of "/root/syz-executor.5"[12293] was attempted by "/root/syz-executor.5"[13246] 04:31:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 04:31:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x4, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 04:31:17 executing program 5: 04:31:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r1, &(0x7f0000000340), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 04:31:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 04:31:17 executing program 1: 04:31:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000002c0), 0x4) listen(r0, 0x0) 04:31:17 executing program 4: mknod(&(0x7f0000000080)='./file1\x00', 0x8008, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x42000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) 04:31:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:17 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x10002100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr(&(0x7f0000000200)='./file3\x00', 0x0, 0x0, 0xfffffffffffffee5, 0x1) 04:31:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x0) 04:31:17 executing program 4: 04:31:18 executing program 0: 04:31:18 executing program 5: 04:31:18 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 04:31:18 executing program 4: 04:31:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x0) 04:31:18 executing program 0: 04:31:18 executing program 5: 04:31:18 executing program 4: 04:31:18 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 04:31:19 executing program 1: 04:31:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x0) 04:31:19 executing program 0: 04:31:19 executing program 5: 04:31:19 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 04:31:19 executing program 4: 04:31:19 executing program 4: 04:31:19 executing program 0: 04:31:19 executing program 2: 04:31:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:19 executing program 5: 04:31:19 executing program 1: 04:31:19 executing program 0: 04:31:19 executing program 4: 04:31:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:19 executing program 2: 04:31:19 executing program 1: 04:31:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:19 executing program 5: 04:31:19 executing program 0: 04:31:19 executing program 2: 04:31:20 executing program 1: 04:31:20 executing program 4: 04:31:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:20 executing program 2: 04:31:20 executing program 5: 04:31:20 executing program 4: 04:31:20 executing program 1: 04:31:20 executing program 0: 04:31:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:20 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0xf0}, 0xfffffda3) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 04:31:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x200000d) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d293cd0b94a4956448cd4144cb88abeba582dc0a71367dc57a23815f624081914c7ef067966df29d18a5750689cdf", "81c7d45ce1dc72f0bb0a35d8194333e5cd543f10797db1079d5bc87f576edc84"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:31:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:31:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x1ff}}) 04:31:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x10001, 0x7fff, 0x9, 0x2, 0x0, 0x1d03, 0x0, 0x2, 0x1, 0x8, 0x6, 0x0, 0xf07, 0x3, 0x0, 0x8001, 0x3f, 0x7, 0x1, 0x800, 0x28, 0x3f, 0x10000, 0x80, 0x1, 0x4, 0x1, 0x3, 0x7, 0x7, 0xfff, 0x9, 0x80000000, 0x0, 0xffffffffffff7fff, 0x4, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x1008, 0xfff, 0x20, 0x9, 0x1000, 0x6, 0x1f}, r2, 0x7, r0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 04:31:21 executing program 1: inotify_init1(0x80800) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file0/file0\x00', 0x2000, 0x40) getgid() write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd82, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000065c0), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/file0\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x0, 0x200, 0x70bd2b, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000001}}}, 0x24}}, 0x800) umount2(0x0, 0x0) chown(0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x62, @empty, 0x4e24, 0x2, 'rr\x00', 0x20, 0x101, 0xd}, 0x2c) syz_genetlink_get_family_id$fou(0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000000)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000440)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) 04:31:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) [ 371.926582] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:31:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:21 executing program 1: pipe2(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) ioprio_get$pid(0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) 04:31:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x1, &(0x7f0000000040)) 04:31:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) 04:31:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) 04:31:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 04:31:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munlock(&(0x7f0000fee000/0x1000)=nil, 0x1000) 04:31:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f0000000100), 0x0) 04:31:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) 04:31:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00'}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x98}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 04:31:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000140)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="c10900000000000000021fe4ac141417e0", 0x11}], 0x1}, 0x0) 04:31:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0xfe) [ 373.672061] ================================================================== [ 373.679512] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 373.686224] CPU: 1 PID: 13499 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 373.693428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.702801] Call Trace: [ 373.705427] dump_stack+0x173/0x1d0 [ 373.709094] kmsan_report+0x12e/0x2a0 [ 373.712935] __msan_warning+0x82/0xf0 [ 373.716772] nf_nat_setup_info+0x700/0x3b00 [ 373.721187] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 373.726413] nf_nat_inet_fn+0x106c/0x11f0 [ 373.730624] ? cpu_partial_store+0x60/0x270 [ 373.734989] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 373.739529] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 373.744783] ? nf_nat_ipv4_out+0x790/0x790 [ 373.749049] nf_hook_slow+0x176/0x3d0 [ 373.752898] __ip_local_out+0x6dc/0x800 [ 373.756929] ? __ip_local_out+0x800/0x800 [ 373.761112] ip_local_out+0xa4/0x1d0 [ 373.764862] iptunnel_xmit+0x8a7/0xde0 [ 373.768820] ip_tunnel_xmit+0x35b9/0x3980 [ 373.773053] ipgre_xmit+0x1098/0x11c0 [ 373.776900] ? ipgre_close+0x230/0x230 [ 373.780821] dev_hard_start_xmit+0x604/0xc40 [ 373.785298] __dev_queue_xmit+0x2e48/0x3b80 [ 373.789715] dev_queue_xmit+0x4b/0x60 [ 373.793541] ? __netdev_pick_tx+0x1260/0x1260 [ 373.798064] packet_sendmsg+0x79bb/0x9760 [ 373.802270] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 373.807754] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 373.812982] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 373.818456] ___sys_sendmsg+0xdb9/0x11b0 04:31:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4, 0x400300}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x90}}, 0x0) [ 373.822565] ? compat_packet_setsockopt+0x360/0x360 [ 373.827690] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 373.832921] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 373.838311] ? __fget_light+0x6e1/0x750 [ 373.842349] __se_sys_sendmsg+0x305/0x460 [ 373.846547] __x64_sys_sendmsg+0x4a/0x70 [ 373.850628] do_syscall_64+0xbc/0xf0 [ 373.854375] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.859577] RIP: 0033:0x457e29 04:31:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00'}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:31:22 executing program 0: [ 373.862794] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.881725] RSP: 002b:00007fb6252b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.889456] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 373.896744] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 373.904029] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 373.911310] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb6252b56d4 [ 373.918598] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 373.925916] [ 373.927554] Uninit was created at: [ 373.931098] No stack [ 373.933427] ================================================================== [ 373.940790] Disabling lock debugging due to kernel taint [ 373.946251] Kernel panic - not syncing: panic_on_warn set ... [ 373.952168] CPU: 1 PID: 13499 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 373.960755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.970120] Call Trace: [ 373.972750] dump_stack+0x173/0x1d0 [ 373.976416] panic+0x3d1/0xb01 [ 373.979681] kmsan_report+0x293/0x2a0 [ 373.983540] __msan_warning+0x82/0xf0 [ 373.987385] nf_nat_setup_info+0x700/0x3b00 [ 373.991794] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 373.997023] nf_nat_inet_fn+0x106c/0x11f0 [ 374.001234] ? cpu_partial_store+0x60/0x270 [ 374.005594] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 374.010137] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 374.015361] ? nf_nat_ipv4_out+0x790/0x790 [ 374.019622] nf_hook_slow+0x176/0x3d0 [ 374.023471] __ip_local_out+0x6dc/0x800 [ 374.027487] ? __ip_local_out+0x800/0x800 [ 374.031669] ip_local_out+0xa4/0x1d0 [ 374.035431] iptunnel_xmit+0x8a7/0xde0 [ 374.039385] ip_tunnel_xmit+0x35b9/0x3980 [ 374.043619] ipgre_xmit+0x1098/0x11c0 [ 374.047478] ? ipgre_close+0x230/0x230 [ 374.051393] dev_hard_start_xmit+0x604/0xc40 [ 374.055862] __dev_queue_xmit+0x2e48/0x3b80 [ 374.060267] dev_queue_xmit+0x4b/0x60 [ 374.064093] ? __netdev_pick_tx+0x1260/0x1260 [ 374.068618] packet_sendmsg+0x79bb/0x9760 [ 374.072811] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 374.078293] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 374.083515] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.088967] ___sys_sendmsg+0xdb9/0x11b0 [ 374.093076] ? compat_packet_setsockopt+0x360/0x360 [ 374.098132] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 374.103353] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 374.108740] ? __fget_light+0x6e1/0x750 [ 374.112765] __se_sys_sendmsg+0x305/0x460 [ 374.116961] __x64_sys_sendmsg+0x4a/0x70 [ 374.121059] do_syscall_64+0xbc/0xf0 [ 374.124802] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.130003] RIP: 0033:0x457e29 [ 374.133213] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.152138] RSP: 002b:00007fb6252b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 374.159866] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 374.167149] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 374.174437] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 374.181726] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb6252b56d4 [ 374.189010] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 374.197326] Kernel Offset: disabled [ 374.200978] Rebooting in 86400 seconds..