[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 75.693425][ T30] audit: type=1800 audit(1566441960.743:25): pid=11344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 75.716164][ T30] audit: type=1800 audit(1566441960.763:26): pid=11344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 75.762205][ T30] audit: type=1800 audit(1566441960.793:27): pid=11344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.4' (ECDSA) to the list of known hosts. 2019/08/22 02:46:12 fuzzer started 2019/08/22 02:46:17 dialing manager at 10.128.0.26:46771 2019/08/22 02:46:17 syscalls: 2376 2019/08/22 02:46:17 code coverage: enabled 2019/08/22 02:46:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/22 02:46:17 extra coverage: enabled 2019/08/22 02:46:17 setuid sandbox: enabled 2019/08/22 02:46:17 namespace sandbox: enabled 2019/08/22 02:46:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/22 02:46:17 fault injection: enabled 2019/08/22 02:46:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/22 02:46:17 net packet injection: enabled 2019/08/22 02:46:17 net device setup: enabled 02:48:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syzkaller login: [ 228.966632][T11508] IPVS: ftp: loaded support on port[0] = 21 [ 229.103125][T11508] chnl_net:caif_netlink_parms(): no params data found [ 229.158129][T11508] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.165450][T11508] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.174202][T11508] device bridge_slave_0 entered promiscuous mode [ 229.184150][T11508] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.191327][T11508] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.200073][T11508] device bridge_slave_1 entered promiscuous mode [ 229.231047][T11508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.243766][T11508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.275679][T11508] team0: Port device team_slave_0 added [ 229.284720][T11508] team0: Port device team_slave_1 added [ 229.466620][T11508] device hsr_slave_0 entered promiscuous mode [ 229.722736][T11508] device hsr_slave_1 entered promiscuous mode [ 230.002581][T11508] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.009931][T11508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.017795][T11508] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.025005][T11508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.106367][T11508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.116259][ T3105] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.127258][ T3105] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.140747][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 230.165127][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.174126][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.188899][T11508] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.207191][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.216513][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.225644][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.232830][ T3105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.241504][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.250812][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.259794][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.266977][ T3105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.292981][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.305233][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.315091][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.324711][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.351651][T11508] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.362126][T11508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.376795][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.385810][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.398313][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.408032][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.417010][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.426404][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.435394][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.449634][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.477656][T11508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.603666][T11514] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:48:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:48:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x2ce, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) 02:48:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) close(r0) 02:48:36 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x18002, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000009000000000000002f00000000000001000000"], 0x1a) 02:48:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) close(r0) 02:48:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe459f070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendto$inet6(r1, &(0x7f00000001c0)=';', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) [ 232.332682][T11533] IPVS: ftp: loaded support on port[0] = 21 [ 232.461271][T11533] chnl_net:caif_netlink_parms(): no params data found [ 232.517165][T11533] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.524410][T11533] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.533264][T11533] device bridge_slave_0 entered promiscuous mode [ 232.543817][T11533] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.551011][T11533] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.559573][T11533] device bridge_slave_1 entered promiscuous mode [ 232.593240][T11533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.605773][T11533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.639380][T11533] team0: Port device team_slave_0 added [ 232.649273][T11533] team0: Port device team_slave_1 added [ 232.747908][T11533] device hsr_slave_0 entered promiscuous mode [ 232.913343][T11533] device hsr_slave_1 entered promiscuous mode [ 233.112411][T11533] debugfs: Directory 'hsr0' with parent '/' already present! 02:48:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 233.152918][T11533] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.160092][T11533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.167815][T11533] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.175030][T11533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.291874][T11533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.309800][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.320391][ T3105] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.332559][ T3105] bridge0: port 2(bridge_slave_1) entered disabled state 02:48:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) inotify_init1(0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 233.356124][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.389667][T11533] 8021q: adding VLAN 0 to HW filter on device team0 02:48:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100032, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x851aff2ce6b51e5b) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$P9_RSTAT(r0, &(0x7f0000000100)={0x4c, 0x7d, 0x1, {0x0, 0x45, 0x100000000, 0x773, {0x98, 0x3, 0x2}, 0x80000, 0x8001, 0x6, 0x9, 0xb, '}.-vboxnet0', 0x4, '\xcc-[%', 0x2, '&\x00', 0x1, '$'}}, 0x4c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xfb5, @rand_addr="9c3554feed804267c3a54c9c200ef6c6", 0x2}, r1}}, 0x30) [ 233.457615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.467332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.476249][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.483439][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.567702][T11533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.578870][T11533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.600175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.609477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 02:48:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r9 = geteuid() ioprio_get$uid(0x8970c772a85d6c08, r7) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) getresgid(&(0x7f00000006c0), &(0x7f0000000840)=0x0, &(0x7f0000000880)) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000a80)='/dev/dsp\x00', &(0x7f0000000ac0)="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", 0x1000) r17 = msgget$private(0x0, 0x21) msgctl$IPC_SET(r17, 0x1, &(0x7f0000001ac0)={{0x2, r7, r5, r11, r8, 0x180}, 0xfffffffffffffffe, 0x8, 0x81f, 0x9, 0x5, 0x80000001, r6, r12}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x2, r7}, {0x2, 0x4, r9}, {0x2, 0x2, r10}, {0x2, 0x2, r11}], {0x4, 0x1}, [{0x8, 0x1, r13}, {0x8, 0x4, r14}, {0x8, 0x1, r15}, {0x8, 0x4, r16}], {0x10, 0x2}, {0x20, 0x3}}, 0x74, 0x1) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x5}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) [ 233.618333][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.625509][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.637021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.646789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.656453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.665932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.675169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.684605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.693742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.702639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.711687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.720628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.733028][T11554] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 233.741279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.750310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.801154][T11554] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 233.825989][T11533] 8021q: adding VLAN 0 to HW filter on device batadv0 02:48:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x98, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0x98}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) 02:48:39 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) membarrier(0x8, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4d, 0x2, 0x7, 0x3b3, 0x2, 0x81ed, 0x9f, 0x17ea000000000000, 0xba, 0x40, [0x76, 0x4, 0xc7d, 0x100000000, 0x6, 0x3, 0x3, 0x2], [0xa53a, 0x100000001, 0x6, 0x7ff, 0x5]}}) [ 233.994335][T11562] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 234.024692][T11564] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:48:39 executing program 0: r0 = fsopen(&(0x7f0000000100)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x20) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x400, 0x8) [ 234.086673][T11567] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.120903][T11567] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 02:48:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) read$rfkill(r2, &(0x7f0000000040), 0x8) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 02:48:39 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x11, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0xb, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 02:48:39 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000940)="fe", 0x1, 0xfffffffffffffffe) [ 234.332809][ C0] hrtimer: interrupt took 55954 ns 02:48:39 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x20, 0x20000) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0xfff, "df36039375a2ca22d7453a06de066ffb1d7c734f98dae7b136a8bc02c0d93a1c", 0x3, 0xe5, 0x7, 0x10000, 0x10004, 0x8}) unshare(0x20400) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x40004) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='userwlan0eth1vboxnet1\x00') 02:48:39 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 234.629678][T11591] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:48:39 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) read$rfkill(r2, &(0x7f0000000040), 0x8) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 02:48:39 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:39 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:40 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) dup2(r5, r3) 02:48:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0xfffffffffffffff5, 0x4, {{0x7ff, 0xffff, 0x0, r2}}}, 0x28) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) 02:48:40 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) dup2(r5, r3) 02:48:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x204201, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0xc0000080}]}) 02:48:40 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) dup2(r5, r3) 02:48:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) r1 = socket(0x1, 0x4, 0x100) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0xeec, {{0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x2}}}, 0x88) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="003c6b2b4f09000000000000000016170000f6ffff002be7fb213b9a000000ed000000e29a7dc84cc3003b3c040000020e13"], 0x32) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xee) dup2(r2, r0) ioctl$TCXONC(r0, 0x540a, 0x0) 02:48:40 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:40 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:40 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:40 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab0080480f000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) ioctl(r0, 0x8, &(0x7f00000000c0)="09d641a6bdef7f18baa4f935192f61e89cbb8d7a34e3966cc9e7c43457b942dd6cf374ca5db3aebc107e82c47ed3d55828ab442eae8a5a85412733b4bd085a4d760be4938a95d64d62f8583fce133ded42ab993482a21f8ede6873a560074fff6c") 02:48:40 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 235.895488][T11642] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 235.903922][T11642] bond0: cannot enslave bond to itself. [ 235.933082][T11642] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 235.941363][T11642] bond0: cannot enslave bond to itself. 02:48:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00\x00\x00\x00\x00@', 0xf) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0xc) shutdown(r1, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c460000403a006ca90b07000000000001441084fc8a77d12900e50000380b0046d020000000000e763d93fad081a3008db02f89"], 0x38) 02:48:41 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:41 executing program 1: r0 = socket$inet(0x2, 0x40000000003, 0x7b) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x5, 0x0, 0x336}}, {{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0xff99, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="1c001900f71000000000200807000000000004150041f584d0bb000000"], 0x20}}], 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000000c0)={0xfff, "2a1d5a310b3e9c1dc360264d4bf3da53e7fe9e12943bb167027ed0a8e3cb2f69", 0x1100, 0x4, 0x4, 0x4, 0x2}) write(r1, &(0x7f00000001c0), 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000180)) 02:48:41 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)="9202ea11fbac4f971b2e3f23252fe4d368fd5e147c819aa10a4368854a42a5f6339fc9946bf555626d48514161e21767a181aad43a7404509381f28fbe687e8909ddf3426d69e2e9ea8d2eba4ab025193932574bcfd9098d870e57ea0fb44e86815e96bed1de4653f805e329a170f0a16035813a", 0x74}, {&(0x7f0000000140)="951ef8d42e3c3b869257560737a2ea5cb404ed5fdc3c533be32138db3f749865480a925fccec3bc90b617b5c2c78e6eeb9eaebc7a5182ee16a10b581", 0x3c}, {&(0x7f0000000280)="666af0c43af4d2a12234c6b8093efee2fb0315a90a2829b162915187b66c4f6f0cd5b37b450dd877599697acee9a757f9b152b7363fb59cfca9c18a2400baa613037148ade073f9e93f13f2859141f249e1d613669e14001585be8894e2b555e2e602ed3f98c664c13c983e321271e3322f6c91136482d3a3f1cf5014d15dad9a7b5aea839309554a74970fe7b5413b9f62bcfd81f3a3fab8f7b72d09da42c83cb44025a74d77c4ca9c8ae4b42a1aa377419d3b79de1339f4dd2ab94e852541e7fb0de04311f5c320ad9c67648ab57a61148d3bb16988f6288d28532aaef3541fdf1f0b554625a0dfb1fae51a252eda748052e840e8583", 0xf7}, {&(0x7f0000000180)="934293dfbb87f680923633cbd0b72f5a686dd4c98820f37295e6658cb55fdce24e429c0f042823578c06dbe9ab42e822a0986c2a501bbf2d8c1e5ea9963d1be673ab6a308ff94f567be9efd54e48ab9b87e9c150ade0fa3c2f2af08bb6a806994bc216bd8d5ebb735331376e00a3a355b7cf9896047754a24bee3565016a582ae1d1f5a86af490831cd7285a7895d13e3d73cd47d26c8c2944b67b4dc239c3373d87a3afc6746c98624cf10b7e3120227d5de19851", 0xb5}], 0x4, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000240)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) 02:48:41 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7f) sendfile(r0, r1, 0x0, 0x8080fffffffe) 02:48:41 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:41 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r3) 02:48:41 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r3) 02:48:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000100)={0x7c, 0x5, 0x3}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) dup2(r3, r1) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "55793ffa60dd2744", "3de7250a5b7cd8e0c2b664c9c0ecea4be45f497d61cfd8e2167eb33a41428f08", "bb510826", "4aea016a1fc22dd9"}, 0xfffffda1) unshare(0x400) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) 02:48:41 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r3) 02:48:41 executing program 1: creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x2) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 02:48:41 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(0xffffffffffffffff, r3) 02:48:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5b, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @broadcast}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={r1, 0x1, 0x6, @broadcast}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000047c0)="11dca50d5c0bcfe47bf070") timer_create(0xfbfffffffffffffc, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x100) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000080)={0x14000001, 0x0, 0x15}) 02:48:42 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(0xffffffffffffffff, r3) 02:48:42 executing program 1: r0 = io_uring_setup(0xa4, &(0x7f0000006280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 02:48:42 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(0xffffffffffffffff, r3) 02:48:42 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:42 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x20000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)={0x100, 0x0, 0x0, 0x0, 0x0, "", [@generic="8571941381506b232951d5eeb279f310f3dca35989dd8ef1dce1310ac28d2802cb516f76730a1422ff40f4486332b3d1e7657ece0a61850ad3c84dd5b85fbf72bd9f5a9bde5362c09988c6c5465cc1acd67092e9cc4dd3cd838aad303ffb104717223fb6f412ec64b2f79fc1de726f638e5b8d1c4a9498bd3f6564a8107d3504119709b12cf113904f166dffb9a0826d8dba14daa62f24d6499dcbca283ca0f0c307b4dc64b772da77c1f54e9b9b535b92e930a4187f1cb7d0245106dc98bb81cd298f9820467c36410dddf76145d96f53f58b0d5cc35d1c3a9b3249a3df4a84fb86d7d5", @nested={0xc, 0x0, [@typed={0x8, 0x89, @pid}]}]}, 0x100}], 0x1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 02:48:42 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x20000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)={0x100, 0x0, 0x0, 0x0, 0x0, "", [@generic="8571941381506b232951d5eeb279f310f3dca35989dd8ef1dce1310ac28d2802cb516f76730a1422ff40f4486332b3d1e7657ece0a61850ad3c84dd5b85fbf72bd9f5a9bde5362c09988c6c5465cc1acd67092e9cc4dd3cd838aad303ffb104717223fb6f412ec64b2f79fc1de726f638e5b8d1c4a9498bd3f6564a8107d3504119709b12cf113904f166dffb9a0826d8dba14daa62f24d6499dcbca283ca0f0c307b4dc64b772da77c1f54e9b9b535b92e930a4187f1cb7d0245106dc98bb81cd298f9820467c36410dddf76145d96f53f58b0d5cc35d1c3a9b3249a3df4a84fb86d7d5", @nested={0xc, 0x0, [@typed={0x8, 0x89, @pid}]}]}, 0x100}], 0x1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 02:48:42 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:42 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0xffffff94}, {}, 0xfffffdfd, 0x0, 0x0, [], [0x0, 0x0, 0x700000000000000]}) fcntl$dupfd(r0, 0x0, r0) 02:48:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, r2}}, 0x38) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000140)={r3, r4/1000+10000}, 0x10) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newpolicy={0xb8, 0x13, 0x401, 0x0, 0x0, {{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}, 0xb8}}, 0x0) 02:48:42 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0xa4}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 02:48:42 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:42 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000014000502000000000000000002000000", @ANYRES32=r1, @ANYBLOB="14000000000000000014000200fe808cfc0000000000000008000000"], 0x40}}, 0x0) 02:48:42 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)={0x1, 0xe8eacde8500b1a84, 0x7, 0x8, 0x2, 0xffffffffffffffdb, 0x400}) r2 = socket$caif_stream(0x25, 0x1, 0x3) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x8c, 0x1, 0x3}, 0xfff}}, 0x18) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000000c0)={0xa08e82d5abbc9e25, 0x10b, "0a9fa57d2f1a64b417a838d1a4274b25ed7fad55bfb55e46e6429475b36b3cc5", 0x6, 0x0, 0x6, 0x5, 0x8, 0x10000, 0x5, 0x2, [0xfffffffffffffffe, 0xdf70, 0x5b4, 0x1ff]}) write$FUSE_STATFS(r0, &(0x7f00000001c0)={0x60, 0x0, 0x4, {{0x0, 0x8, 0x6, 0x6, 0xbf4, 0xfffffffffffff5e5, 0x8001}}}, 0x60) fchmodat(r0, 0xfffffffffffffffe, 0x100) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0xb) r3 = gettid() write$P9_RGETLOCK(r1, &(0x7f0000000240)={0x30, 0x37, 0x1, {0x1, 0x1, 0x200, r3, 0x12, 'wlan0.em1wlan1ppp0'}}, 0x30) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r4, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000500)={0x0, 0x8}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000580)={0x413c, 0xfffffffffffffff9, 0x20e, 0xb91b, 0x6, 0x3, 0xfda, 0x9, r5}, 0x20) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)=@gcm_256={{0x304}, "bd627cb76f13fe81", "37c58394817251bf7fecc271e954cbdab0e0e7df129531f5c5445b54201cdf91", "ca17ac72", "2c14c808e890040e"}, 0x38) execveat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000780)=[&(0x7f0000000640)='syz1\x00', &(0x7f0000000680)='y\x00', &(0x7f00000006c0)='syz1\x00', &(0x7f0000000700)='@\x00', &(0x7f0000000740)='syz1\x00'], &(0x7f00000009c0)=[&(0x7f00000007c0)='!\x00', &(0x7f0000000800)='wlan0.em1wlan1ppp0', &(0x7f0000000840)='syz1\x00', &(0x7f0000000880)='TIPC\x00', &(0x7f00000008c0)='em1\x00', &(0x7f0000000900)='wlan0.em1wlan1ppp0', &(0x7f0000000940)='TIPC\x00', &(0x7f0000000980)='TIPC\x00'], 0x1400) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000a00)=@assoc_id=r5, &(0x7f0000000a40)=0x4) syz_open_dev$mice(&(0x7f0000000a80)='/dev/input/mice\x00', 0x0, 0x100) getsockname$inet(r0, &(0x7f0000000ac0)={0x2, 0x0, @broadcast}, &(0x7f0000000b00)=0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) userfaultfd(0x80000) rt_sigreturn() munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000b80)={{0x1, 0x2, 0x4, 0x2, 0x9}, 0x8000, 0xa5a, 0x100}) r6 = shmget(0x3, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000000c00)=""/4096) 02:48:43 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 237.929157][T11748] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.954643][T11749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 02:48:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x3, r1) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x2}}) 02:48:43 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0500f8ffff9e4720a95e"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001480)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000014c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000015c0)=0xe8) r2 = syz_open_dev$admmidi(&(0x7f0000001600)='/dev/admmidi#\x00', 0x3, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x1, &(0x7f0000001340)=@raw=[@exit], &(0x7f0000001380)='GPL\x00', 0x5, 0xb3, &(0x7f00000013c0)=""/179, 0x40f00, 0x1, [], r1, 0x16, r2, 0x8, &(0x7f0000001640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x0, 0x10, 0x0, 0x8}, 0x10}, 0x70) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000001840)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001280)={@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x401, 0x3, "db4e41bf41cbc58bf6b38260f6445a675a920ba507b2152c689efa5340b933fdae2a502f1cdbe156b7a47c40bfd84c39184031dc83b07ec8af61145bcdc6a4", 0x1b}, {&(0x7f0000000240)=""/4096, 0x1000}, &(0x7f0000001240), 0x2}, 0xa0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001740)={0x0}, &(0x7f0000001780)=0x8) write$UHID_CREATE2(r2, &(0x7f0000001880)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x77, 0x91d0, 0xffff, 0x7, 0x0, 0x84, "b3808d82a336d22728122336b70c0df5b25c8325ae87b5cfc8d81e9d64efc62dae90a1dedddb175738cd0419d25f6e2cde21e83dec53e1853e79cc9849b5ce5c7644440c87f07d994fcff247e24fdf8730ee1504d03f4dcb9cb73b0a251a0cd6fd3ffaca4f744615e4d4f5e62889e7bcf584b1c61c4c4e"}, 0x18f) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000017c0)={0x7fffffff, 0x2, 0x1, 0x2, r4}, &(0x7f0000001800)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001a40)={r5, 0x80000000, 0x400000000000000, 0x80000000, 0x6, 0x1}, &(0x7f0000001a80)=0x14) 02:48:43 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:43 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x4) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xc2e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000340)) 02:48:43 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f000059dffc), &(0x7f0000000000)=0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x46050ca64aa954b5, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0xffffffff, 0x3, 0xfffffffffffffff7, 0x7, 0xec}) [ 238.505673][T11772] IPVS: ftp: loaded support on port[0] = 21 02:48:43 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214f9f407000904000a00000000000000000000010800020000000000", 0x24) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xb692, 0x25fda64995ef0369) [ 238.736858][T11772] chnl_net:caif_netlink_parms(): no params data found 02:48:43 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 238.893390][T11772] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.900590][T11772] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.909350][T11772] device bridge_slave_0 entered promiscuous mode [ 238.940609][T11772] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.947935][T11772] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.956623][T11772] device bridge_slave_1 entered promiscuous mode [ 239.020245][T11772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.035791][T11772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.073623][T11772] team0: Port device team_slave_0 added [ 239.082975][T11772] team0: Port device team_slave_1 added [ 239.367501][T11772] device hsr_slave_0 entered promiscuous mode [ 239.623052][T11772] device hsr_slave_1 entered promiscuous mode [ 239.772159][T11772] debugfs: Directory 'hsr0' with parent '/' already present! [ 239.874321][T11772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.894277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.902800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.918810][T11772] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.931678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.941037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.950501][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.957676][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.005816][T11772] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.016746][T11772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.032055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.040635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.050003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.059299][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.066514][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.074896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.084773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.094466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.104070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.113380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.123093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.132571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.141539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.150939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.159975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.177403][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.186011][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.214308][T11772] 8021q: adding VLAN 0 to HW filter on device batadv0 02:48:45 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x4400, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000280)) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="b50000a90bf668a0ea50e32466f729c08fde853e18279fcf69aceb0cad5afed6985f86ea44ebd67f0655ecb4560baaca46d9e184e1330a"], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x3c7f, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x9, 0x402}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x5, 0x2, 0x8000}, &(0x7f00000003c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x800}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=r2, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000002c0)={0x1, 0x0, {0x400, 0x3, 0x7ff, 0x6e}}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@dev, @local}, &(0x7f0000000180)=0xc) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000001c0)={0x0, "b6546e9924e899de532cf1c6757bbb2973e4161924b94832d6671b44faa9a6be", 0x1, 0x1}) io_setup(0x1, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x7, r1, &(0x7f00000006c0)="3f2a7fc7bc3702ae0bf322768aa567289d01c6bb7e396ed8b486a15b42f59e79682e1485720394db6e62626c2a0df0d114dfd1e955fe3433ec12964e9d0b7a5f84121b5164937807422298cee7d064245bbf0cd4868f45333de6edb2d32134ed376aaefef2152e7b9d031670c790aff0b367b15311cf5d0cbb2849c76f1619c9bcef782ceab720ac4d265fbe0057a29fc15538c158ed175a056c091d9ad92fa870831ede274217febf", 0xa9, 0xfffffffffffffffb, 0x0, 0x3, r0}, &(0x7f00000004c0)) msgget(0x3, 0x40) 02:48:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214f9f407000904000a00000000000000000000010800020000000000", 0x24) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xb692, 0x25fda64995ef0369) 02:48:45 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r3) 02:48:45 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x40000000085, &(0x7f0000000040)=0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123d319bd070") io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x12, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:48:45 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r3) 02:48:45 executing program 2: r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r0, r1, r2) 02:48:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x3}) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x1) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x1000000, 0x0, 0x10000000002, r2, 0xf}) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000100)) 02:48:45 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r3) 02:48:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000100)={0x3, 0x401, 0x8, 0x83d, 0x18, 0x5, 0x8, 0x0, 0x3, 0x168d, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 02:48:46 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, 0xffffffffffffffff) 02:48:46 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) read$FUSE(r0, &(0x7f0000000080), 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) dup2(r3, r4) 02:48:46 executing program 1: capget(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffc}) 02:48:46 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, 0xffffffffffffffff) [ 241.193895][T11837] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 02:48:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8040, 0x0) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000005e0007041dfffd946f610500070000001d00000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:48:46 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, 0xffffffffffffffff) 02:48:46 executing program 2: 02:48:46 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xffffffffffffff75) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 02:48:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x141a41, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/234) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="020000000000000000000000000000000000000000000000000000000000000000000000000018cd00000000000000000000000000000000f1e72935000000000000000000000000000000000000018000"/104]) syz_emit_ethernet(0xfa, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200000000000000000086dd60c0e54400183a00fe800000000000ff0200000000000000000000000000010000907800000000ff020000000002000000000000000001"], 0x0) 02:48:46 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:46 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000001500)='/dev/usbmon#\x00', 0xffffffff, 0x8000) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) sendmsg$nl_route_sched(r0, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40020800}, 0xc, &(0x7f0000001400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1310}, 0x1, 0x0, 0x0, 0x4800}, 0x800) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_delete(0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000001480)={{0x100, 0x1ff, 0xffffffff, 0x7ff}, 'syz1\x00', 0x2c}) 02:48:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) get_robust_list(0x0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f00000000c0)={&(0x7f0000000040)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000280)=0x18) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x100000000004, &(0x7f0000000240)=0x10000, 0xff24) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e20, 0x29, @mcast1, 0x3}}}, 0x84) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000002000) 02:48:46 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:46 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) listen(r0, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0xfffffffffffffffa, @local, 0x8}}, 0x100000000, 0xaf, 0x1, 0x37bd, 0x40}, 0x98) [ 241.833609][T11871] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:48:47 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 02:48:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x6b2fb5a9}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x2) 02:48:47 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:47 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x2, 0x1b6e91ef757091e9, 0x8}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 02:48:47 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:47 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/6) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2f3df6d0"}, 0x0, 0x0, @fd, 0x4}) 02:48:47 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000580001000000000000fcffffff000000"], 0x14}}, 0x0) 02:48:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd4, &(0x7f0000000240)=0x3, 0x4) clock_settime(0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000100)=ANY=[@ANYBLOB="07000000fffffeff0000000000000000050000000000000007000000000000000100000000000000510000000000000001010000000000000180000000000000040000000000000001000000716c7d9b93061e2100000000ab9e000000000000ff7f00000000000006000000000000001f00000000000000c7156ec8d4189b98819f051cb1359d2061d07607c59f3379fea4d0649bbc86f4c694b0c23760f2443865aa34aff99feb68f80d5458ff41a3db7c7fd267"]) 02:48:47 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000c0a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 02:48:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6(0xa, 0x3, 0x10001) sendmmsg$inet6(r0, &(0x7f0000005c00)=[{{&(0x7f0000002240)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000025c0)={0xa, 0x4e23, 0x0, @dev, 0xe}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="24000000000000002900000032000000ff0200000000000000000000000000b9a62f640e01", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) 02:48:47 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:47 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000080)={0x1, 0xe46d8d4fb885f702, @stop_pts=0xffffffff}) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40e8010, r1, 0x0) 02:48:47 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket(0x9, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000080)=0xc48) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x7, 0x8, 0x3, 0x3, 0x0, 0x3, 0x7}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) 02:48:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000700)={0x0, 0x1, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 02:48:48 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$dupfd(r0, 0x406, r0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x60000) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) fanotify_mark(r2, 0x80, 0x10, r3, &(0x7f0000000100)='./file0\x00') sendmsg$sock(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='/', 0x1}], 0x1}, 0x0) 02:48:48 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$dupfd(r0, 0x406, r0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:48 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xc0000, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local, 'ip_vti0\x00\x00\x00\x01\x00\x00\xf9\xff\x00'}}) 02:48:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) bind$tipc(r0, &(0x7f0000001940)=@name, 0x10) 02:48:48 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$dupfd(r0, 0x406, r0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) [ 243.321759][T11963] Unknown ioctl 5 02:48:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x52, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000000c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x210082) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00'}}) [ 243.346376][T11963] Unknown ioctl 8816 [ 243.364779][T11965] Unknown ioctl 5 [ 243.374962][T11963] Unknown ioctl 8816 02:48:48 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r3, r1) 02:48:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xfffffffffffffbff) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x83, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 02:48:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000610244000000000020000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc42, 0x10, &(0x7f0000000000)={0x0, 0x1}}, 0xffffffffffffffb2) 02:48:48 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="302d3dff8e6ed1933e3374d3f6275d6b0e5309bd704244195a12252a80e9da986a3d23f1021c01181cd594c53e502692b17fb9e19e4f2e0e6da300181032799f1737efde0a4dc2126d22fa9c063dc5779e5e3499460e0e989ca12a147f55939a40a8af2d701e", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 02:48:48 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r3, r1) 02:48:48 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) vmsplice(r0, 0xfffffffffffffffe, 0x0, 0x0) 02:48:49 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r3, r1) 02:48:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"c888e9d567646f5a43970b9e20c97f2a"}}}}, 0x90) dup2(r1, r0) 02:48:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000200), 0x6) r2 = dup2(r0, r1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x1f, 0xde, &(0x7f00000000c0)="a66db0bca3072a6f24010172e7175149e4e99dd93422bb3e7fab3d690fdfb59a92885267577240ae848553be0c0422cf1820f1586cb78591d9c631728b8e8c90ab40e61c7700e8ea28ade8ea4e892e6c0f25ec6587b66eddabf80b5915479cd535e20f7801c9e9a70480fc7029b11c45d3b62287c952daf195067d47fedfc90a3d664ea2b0714796b6e9541f268f77d8a24114a678cc2082344075f514fc1537338a1a14c8a55202aa1b8cfb4c658803fff5889882370d2c0aff3363695c071790c55a630ba9e3a6f87ba293d454f1e586c42ee60f97890c54f77fe51cab"}) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x100000000001, 0x46, 0x200000000000002}], 0x174) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000240)=0x20000) 02:48:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:49 executing program 2: r0 = memfd_create(&(0x7f00000000c0), 0x0) write(r0, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x42400, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000080)={0x3, @output={0x1000, 0x8d8a33116befd4dd, {0x2d, 0x3}, 0xffffffff}}) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, 0x0, &(0x7f0000000000)) 02:48:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:49 executing program 3: unshare(0x10500) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x309493f4ccf1d91d, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200) r5 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x2, 0x2000) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f00000004c0)={0x8, &(0x7f0000000480)=[0x3f, 0x4cc, 0x8, 0xb5a, 0x3, 0xfff, 0x4, 0x8]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000500), &(0x7f0000000540)=0x4) r6 = dup3(r5, r4, 0x80000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000580)={{0x4000, 0x5a2db5cc8daedfc9, 0x4, 0x10000, 0x0, 0x3, 0x9, 0x8, 0x6, 0x2, 0x4, 0x400}, {0x4, 0x4000, 0x10, 0x8, 0x2, 0x2, 0x3, 0x3, 0x5, 0xf2ce, 0xffffffffffff0001, 0xffffffff7fffffff}, {0x2000, 0x1000, 0xb, 0x5d, 0x5, 0x7fff, 0x0, 0xa7f0, 0x6, 0x100000000, 0x2, 0x4}, {0x10000, 0x0, 0xd, 0x100, 0x80000001, 0x100000000, 0x2, 0x6, 0x40, 0xffff, 0x7, 0x7f}, {0x5000, 0x4000, 0x8, 0x1, 0x1, 0x3309e2fb, 0x0, 0xfffffffffffffffe, 0x8, 0x4, 0x6, 0x100000000}, {0x2000, 0x0, 0xe, 0x1d, 0x0, 0xffffffffffffffc0, 0x8343, 0x3, 0x1, 0x6, 0x4000000000000000, 0x7}, {0x4, 0x2, 0xd8809e4a71376b94, 0x6, 0x1, 0x7, 0xb6, 0x6, 0x4000000000000000, 0x10001, 0x2, 0x4}, {0x100000, 0x1000, 0x9, 0x5, 0x27, 0xec79, 0x1, 0x8, 0x3, 0x80000001, 0x0, 0x1f}, {0x4000, 0x1}, {0x0, 0x2}, 0x40000000, 0x0, 0x10000, 0x420200, 0x7, 0x8400, 0x4000, [0x9, 0x200, 0x100000, 0x6c]}) setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f00000006c0)="e8e49dc6f58bc1048f2f562fd71cbc556beff2c78e0e1d747da4b69952dd7601203181e4dc5ce837921707571c8cb52ac2411ad4dafbda943d58a10df59c5db649db1b78fa2c187ea2f1c63972166e4d32585d0d5f63ea321ed0ea88d2eeaf40ee77ceae9269ec2480505d6a29892c2f2aefaf584b3e3c54451d405c294721acbace9f0dc40645c2efaea9f2b6a9a09e6615b37e4bdb8cd8dde97f3aa6183b170bb507c9b5466f3c03e88169c805b102bd72a38eb676f2c9ff71b4f5945eb34d3b5dfa850ce9fe", 0xc7) getxattr(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)=@random={'system.', 'security.SMACK64TRANSMUTE\x00'}, &(0x7f0000000840)=""/75, 0x4b) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f00000008c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000900)={0x0, 0x7fff, 0x9, 0x9}, &(0x7f0000000940)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000980)={0x2, 0x101, 0x4, 0x98, 0x8000, 0x1, 0x7, 0xbca, r7}, &(0x7f00000009c0)=0x20) fsconfig$FSCONFIG_SET_PATH(r6, 0x3, &(0x7f0000000a00)='system.', &(0x7f0000000a40)='./file0/file0\x00', r2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000a80)={0x2, 0x7, 0x5, 0x200, 0xfffffffffffffffd}, 0x14) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000ac0)={&(0x7f0000ffd000/0x2000)=nil, 0x5, 0x2, 0x61, &(0x7f0000ffd000/0x3000)=nil, 0x7}) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000000b00)=""/65) read$eventfd(r0, &(0x7f0000000b80), 0x8) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r4, 0x0) r8 = add_key(&(0x7f0000000bc0)='syzkaller\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)="fec773b1f024057baed0fdbcbd0195a5984f10aff576ff60418d61c4d4ca3c70a57e5b4c", 0x24, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r8, &(0x7f0000000c80)='cifs.spnego\x00', &(0x7f0000000cc0)='security.SMACK64TRANSMUTE\x00') openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair(0x11, 0x4, 0x8, &(0x7f0000000d40)) 02:48:49 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200200, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000140)="c626803da68570e2a3fd79bb93fcf0646dc977ed27bda3f2d1bc9f89abe563dfbdfc1b96b7164d566a529923993286ccb93a5b55ffebe0f28d23a847be17806930ce28c694db92555d736e55e37cc9d00046c9a3426f275a40196f401c5d9c8445dbe35128718449e8a9d5e3548500c5f4b10033f46e1b84f1cab3522452d62254c7c0edf6f3337b3537f19f9376c18eca5c725db01f56d3e2bd94664c97f2f6753cf532e5edeffd6495d3900a8ea135fc9b3b8b64bb81c177b836b0b5ece4d7eeaf030ab14518c0a8"}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f?\x00U\x1de\x9d\xa3p:\xc5{\x8e\xda\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00', r0}, 0x10) 02:48:49 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8000, 0x2000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) unshare(0x2000400) poll(&(0x7f0000000580)=[{r1, 0x221}], 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 02:48:49 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x54, 0x200000) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000180)={@remote, r3}, 0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0xa, 0x5d6f0b232a843eb5, 0x1, 0x9, 'syz0\x00', 0x2}) 02:48:50 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x2d) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x7ff}) 02:48:50 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = msgget$private(0x0, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @dev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000880)={0x0, 0x0}) msgctl$IPC_SET(r1, 0x1, &(0x7f00000008c0)={{0x4, r2, r4, r5, r6, 0x40, 0x3}, 0x10001, 0xcf, 0x5e5, 0x5, 0x2, 0x7f7f, r7, r8}) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x5f) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="1a76a308b354"], &(0x7f0000000980)=0x12) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000009c0)=@assoc_value={r9, 0x6}, 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xb3b}, {&(0x7f00000000c0)=""/85, 0xef}, {&(0x7f00000024c0)=""/4096, 0x1034}, {&(0x7f0000000400)=""/120, 0x39}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3d, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:48:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/netlink\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000080)=0xd, 0x7ffff000) write$rfkill(r1, &(0x7f0000000000)={0x7, 0x5, 0x1, 0x0, 0x1}, 0x8) 02:48:50 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}], &(0x7f0000000100)='GPL\x00', 0x1, 0xc0, &(0x7f00000002c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 02:48:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/netlink\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000080)=0xd, 0x7ffff000) write$rfkill(r1, &(0x7f0000000000)={0x7, 0x5, 0x1, 0x0, 0x1}, 0x8) [ 245.576545][T12064] IPVS: ftp: loaded support on port[0] = 21 [ 245.737723][T12064] chnl_net:caif_netlink_parms(): no params data found [ 245.799338][T12064] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.806622][T12064] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.815239][T12064] device bridge_slave_0 entered promiscuous mode [ 245.825775][T12064] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.833346][T12064] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.841840][T12064] device bridge_slave_1 entered promiscuous mode [ 245.877481][T12064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.890693][T12064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.921153][T12064] team0: Port device team_slave_0 added [ 245.931756][T12064] team0: Port device team_slave_1 added [ 246.177167][T12064] device hsr_slave_0 entered promiscuous mode [ 246.333235][T12064] device hsr_slave_1 entered promiscuous mode [ 246.592158][T12064] debugfs: Directory 'hsr0' with parent '/' already present! [ 246.621554][T12064] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.628801][T12064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.636573][T12064] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.643771][T12064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.727778][T12064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.744046][ T3105] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.754165][ T3105] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.777440][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.800591][T12064] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.808644][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.817126][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.863602][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.873005][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.881859][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.889045][ T3105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.898019][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.907307][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.916070][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.923290][ T3105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.931681][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.941561][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.951379][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.961811][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.976906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.985797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.995511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.013600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.022698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.039177][T12064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.051754][T12064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.060846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.069862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.120488][T12064] 8021q: adding VLAN 0 to HW filter on device batadv0 02:48:52 executing program 3: futex(0x0, 0x83, 0x0, 0x0, 0xfffffffffffffffd, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x19f582a1ae9165bc, r0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x8000042b, 0x4, 0x2, 0xd9}) 02:48:52 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x80000, 0xff41) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4ef27f454c4600000033006c08000000000000000144080521e56844731ca422b104000000000038001f0000000000060000000000000000"], 0x38) 02:48:52 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x5b7f0187daf2db1a) 02:48:52 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0xffff, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0xffffffffffffff26) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7b57, 0x20a40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000080)={0x600000000000000, 0x1, 0x1, {0x0, 0x989680}, 0x0, 0x7fff}) shutdown(r0, 0x0) 02:48:52 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x2000) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) r1 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000004c0)={0x5, @sliced}) r2 = shmget(0x1, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x9397, 0x4) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 02:48:52 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'T\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x10}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f00000003c0)=[{0x64, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\b\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 02:48:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x130) shutdown(r0, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x8100) fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) 02:48:52 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:52 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/dev/radio#\x00') ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) [ 247.931423][T12108] vivid-001: ================= START STATUS ================= [ 247.939398][T12108] vivid-001: RDS Tx I/O Mode: Controls [ 247.945361][T12108] vivid-001: RDS Program ID: 32904 [ 247.950524][T12108] vivid-001: RDS Program Type: 3 [ 247.955556][T12108] vivid-001: RDS PS Name: VIVID-TX [ 247.960703][T12108] vivid-001: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 247.971025][T12108] vivid-001: RDS Stereo: true [ 247.975772][T12108] vivid-001: RDS Artificial Head: false 02:48:53 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 247.981434][T12108] vivid-001: RDS Compressed: false [ 247.986630][T12108] vivid-001: RDS Dynamic PTY: false [ 247.991885][T12108] vivid-001: RDS Traffic Announcement: false [ 247.997953][T12108] vivid-001: RDS Traffic Program: true [ 248.003521][T12108] vivid-001: RDS Music: true [ 248.008159][T12108] vivid-001: ================== END STATUS ================== 02:48:53 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000001bc0)={r1, 0x2}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) recvmsg$kcm(r2, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001ec0)=""/113, 0x71}, {&(0x7f0000003540)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r2, &(0x7f0000002500)={0x0, 0x25128286bd31609, 0x0, 0x187}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f0, 0x0) sendmmsg(r2, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000001c0)="024c92bcb8374a67a2370dea92570671f0c00ffc1a177accd715c8848943709da7a38ca306e3bcf6b4b96a747cb8296f352dcdc36b6d20ab18461605b14f6c9729fb1f43bf07d0d9de1cce8f217cf8376fd3507bf7dea36d624c6c63db7e5b7ad0ac3c64d62dd7330083bbb60d854479b3d86937b4c54af0969b33d79ab28026e0756d882d207a6d45b9dbd45e7391059d841c343f8e381c3d6071f5", 0x9c}, {&(0x7f0000000000)="442c577ffd808a9ee09b534b49bca62bea33724282a25922c8caed0df3429958b6d20140630e8b715f35ca61bb7f22fbe6f30ba32bcea1f853facd7ca6806ddc122a2b12fe08868dff4305aebbc40a58af9b66fac69e14dd710cd0575c07561baa503c11da056d02aaccaff229b879b92bdc4d473cf6", 0x76}, {&(0x7f0000000100)="5323fe7df7e90eaff206f81b91b3bab798bd0e6d4a7143b6259282e98a428eab29619afbb0d98fbd1ef072c8c9709ebb8c2d82e8a1cff66c299ee36e2dd98f552a3ba34a79e9356aba0f", 0x4a}, {&(0x7f0000000300)="10db7598eba4f7fd2c3e082cf63f79e29cf223afc658143e97ff9d0066d20471cd03b32e863bc642ba608a0a5d4cccef561f819fe95e16f097de938acd935dc537526a2a0a1e45baf43b3894651609238abfa80ccf2843ccc46b4722fe73897be55dad63830ca0a3ad319766e12457772d81cf144271d7e5189163a67fe029262e1b0c766ca25da0d74afcbccf03fcb8dcdb0352e2c5cd92687210ba4e869ab8ee7c75c4f91b0d41a2e6ee090367425fefc1169e3941cf4b0b35297a30bcdb0186585d5c6d1c68f1911170253dd16df1048017f1743b47370e20b6ae9da267c1204f37561a0f103286867501c322b72311033119", 0xf4}, {&(0x7f0000000400)="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", 0xfb}, {&(0x7f0000000500)="7617674e30d7b2129d272426bbd0e10c6bc774e50d4946fff852da6dc294558bb41d20b0304d2c23e59dcaae2675719aceba9f7e23ef772ea22489eb4abd077715ebaf5b2426253d96f3ae114d05497d2e2cbc0c1b7b286998cee663155a3842b8f368c853895d63b83e9b17de3da15b8f6b26021f9b02244aac89291e6e8785dbc4cdc8ae3d84f191a7f55278047a845d9e62b3aedf7059a059a897733ab1e6060768290aa8fc7b2078580ac976638a2d1dd07d4fb0dc6a44f00e47ffc8477fe2f846df0475a4f6864c0e52891aca70728f0bd931bf9a14a1dea2509f633952d7dad983a998a8154782b9980650bfcc36b47320cb600a9e34f3b5cf8256a6e16dc168c4a1780aa3441d2ff814565523bcb8b94d3c39db1a55fc17e63d5a0a22dcb6d2a90f877903dbfad832ca1e0172f3a6af3121568afd91d6a24bc517eaade106c9bf34d28d1a956344d822a0d71788487136d125e947f4ba04b142674757785a0e2805d33884053d462796a3915e785a74c3ee7e53697aacad78ca6a9e118acad8f0e7cb549c6ba74b1cd0fb88c15ba82bd4fd790bae2e033a6f6e73490570734db43d340810667419d99411a82a6699f03777718445065ce1fdbf800dd184f1343f8a3481a6577bebcc082c90cdb5ab0884fe2301da1fd512e345d2b12618c5b3e0eb3e93036619cf3d17285250232252f7b2915b5c35ffe104f1723822a878cc8f971f9bd722bc4a7147d9f5d163e27fba6a2475dbcd39f8e73f77284181635212072d83418f23cc65dd1e5affe3cefdc5d244a4d58e58f5b285f5f8160ec974536dbd8ec6d78555a60fe1b71aad3397867b517cf15a1101d5342a4f4e2eef96a20d8438876f19e1c0822473b31fed401b714bd331d6dfab08bceb2e467c980ba5101aa23806445ad4ee3b056dcc2a48fcdf5ff9f6c0f49395d9d7739dad0a0450fb22b7a2a2dc158775b8f078322d80682f669ea1df4cd82e33cd53611dcf6143c1d4d43c84a173c03a60dc9c3caaf453db8c59cc52e0a40a3a8fb16b928374b7c28315928115288ae8bf560ec47a7962bf5b98345c0fb04377c80f58588c4b5da0ae0d7bd48e09aa7a54fd654078f61b40748ae0c73003493a8e59d7c9aac1832f0e1bfb27db8b81020ae89bd18c3c83d2a241251f32746cc8177132dabc52a75d7b59ec5747f0fb0245c12ecb82ea3fb4775cc3b98d55d8fdb5c325db15f838fe85f5c10f8a0a152b894d0b06e83dd3dce89e8d8386001e1a8d464f6af2974fa2ea4eae2bae127627be5e22ed2bca2dfb9b18330fa98f20ecd8e8e77495e97ccf6c798f5a04ccb536b1effce61f40d676e469ac5da78e58eebc1068d24055853c67eaa4df25746ed2c52cccbc91924fc1143d4ee932193d2ad9726667159adb1e3029c4739efd7406c2510d14be577131ce324496bb8497fe32c5c782112eb697c76cfea975e8455420f275f248c3c2ce24f413d7b68bc92a8826815774b8804fc11ae15bb3fd0b75ca5c0e82d22ec0a731e83ad139bfd153b3300061846c28c165a5a83eef708b941b6894542db30438b8d78feb384ce26e3b686aa69712815f504e7f7f04fe9cb1f28626075bcf625d7461c2fa0771498d54cace6e58fa4501602a2eb150ebde3c758c291e67b76a9447bfdd062161986b1fd46cec617f37eb8961f0b965509e02a3f2951b0b1c65ce4c5ed4a15bda00df86ff1dec7dc24e5aae6bd8c63e67117c62702f55135bc6d10f98c1838a2e305a000ba865c836a26a644d44934406077930473e90af12793a1827e9b80634d74c7a60fe17180e5293e870d421ab43f950eeaaf7f4027a5d1c35684b4b81a41c13a8811044538b8597a36078b44a76c62a0625622c4bc7930ca88d6cc200be379b2736ee91f78af043bcc46a4ff9c4a791aac2f47adae72b84599a02b8ef32e754a374c021a08a53b24634ab1df5e3c7366ca0a8e29cb252f5e93016af824d392b0aca50d0c9deff71786f899d8589735375f09b5babdbcde742854a6025bdb4f5ada767e6700e14e5ed331725f71c64de2d4e9fefd6a133af474d1b7d0e3e4d53c5c9ceab13441bebc30d6d5fab71058a2c91050529519e37f83cef5fc65c819ec3b2da21ec62feb120bdc470960056eeb822f8d330f5323e83985ded2264f2e06217bbd47a2be1e6b4a881ee85bc6a883b76471d58ef8437fd94ce7bb00332b660567c374988b6c507d94771bff076e13f753da2d6a34d99d4f149abce88a19f9c6d8c78c726e5c4356c010bc075c4faec344bace969bbbe75015a26d491c3d956714405a8917ef3f0584378a135870747196609e4635977a6590c62a8be0d505ceef81c9a1d01140fcb8ccaac8ec30487194c23fe8986315ab241c35d57dc2783755120c7d39d338debc43ad0b051d05e42fc94997447cdbc7c1f4f71d98b9f4697f53601570083fec6cc1f7cabf040daebd0297b75a18f4c850774d0f5ff5a54fb005d006f52ff6127ed3f4ba499f62becd042d857f64670fec4e5d12e6c76c2250e5a5267e1bc9f7351c23dc16696d3f832c7f1e0f92d448849ddc8869bf1875962c5dfa74933a3d65a0ce3c17f952690ac8f93105ac65ec85dd2a0ef4a77ede8db05d8790eb1e718848db1d601d1e6dbfe3b8b4161feeb1f25083f97c23e5aeb4c64bb3cfca42f4a22056acde1b1844e66478006adb35c3ca3c51dbd493089575dba956afafcd81f0e57d86ee81475bf1a43e42e29aaa17c8d8d88e429eb3b76ab44aeefcd43f5c4023b8804e887ea77f02b08f357f7cd8fa3b46cb805f5451f639c1fec278d01689a14323910f73fef7a92e8544deab415764f6db5d6fb0a2bbc9a087be619ffd6228dfd4448754af056ac39cd569585ac8712fc0099479e93d24151ec3ce47a8823bb02350c99c46214e4fc86172809baf060008b152b60a2a3450b0ccbbd3bb1e8f54fce10c8828c5e8c167ede426f923521696560424701b199f292c27b842338f3d3f6de0299e6bc0bfb0ab792494406a7f2a4b664e8a2af79676d2716a66d0dabc4aa1ffeb4a209a5534073fa38fdc6d3099c8441080086b0cf37ccb58da4ae63b5949f89a6c6f9345de304ceee22cadcdf790e84810238e26acaf35f16a3874d034cde1620862394ad69ad434450ebd6cc4bde3ff82f7d99bc86e74850110844eaf4c04c0eac2848ff7864cde70dca42d240896ce6370b14afea685db540df23dd30ba5e14574fbb238eac41cc409980e4da6ccceb9c111e7fd701e38149e658c34ed0f7899a276cb598b9f86199d895958ed45331ba98163cfd0915efd5d96c0cf0cbef1730cb1ebbad9c17424226b8ea4e2965c483ea5ffb697e3f695cd281c5035c8c2f18448af0e9d8337948090a223f6da127a8410f73dcc657059b074369583b895c1a69a059619b6b9ff04ad632609ba7571767e94c9c7317d1930aaa948931abd2b5901ac02afd2a7eeb774e52000b8d7181cbd2ae6c94ebe773b07cb2e14bf460803ec323ccc8de7f3cabc7e5c58b39016ceaded1aa0ddc8d675655a4adfc628d5e76fe9f6a3a4485f3d62502332549a46c66beb2fa753dedf664a3b1bb54ff2c017bf043d9940ad943ce6807071bf5d4bf9bfdaaf1d1a206cf7b2185cd615643dbc71912d7cfcf7325fe5311c8441616ed374759dc26bb61fbae0acea5861442ab4c816a89e7be2a66244622e3ebd61bd3cad499a2c79bed65d024fd33c373551a2f242c52ff03ebf16fcf815f4afa1f025995772dce53bb9c040c3f2fd931033c8d3d958a05d011f6fc08cf7e849b2bff6075ad241ed61d87e59aa542291e34b6a37e672adfe2a907b4740ff5cb79ad834e83ac82a5814eb7df4a453103a5732d8cc6dd66fede30ee1aa220694533970ff9a5304ae26e4c8de8707105c440db0a113e1e44a546da543a5ff228ef0563140e46356c20c7e934568cbaa2bdcb0f9ea1c4a1b6c9635fb7d2441dbf3fd60164e3e5ba3639abad6190d1b5e61d3b7cf8544967583416f2f1a5486d630c5a85c174849ff9201fe07b69e847d11553c23f3637c0bdaa0ec82c3e804b58126c4c4ec0fc6cd3e69dfe0a890277dc41002d6a8fee6246e393dc87e5b4fe6affae0f6739affc2e36804dd24a321e5257d495476e0f2e31262fec9331999a14820aec9c53c93a9fa0f4a5eb6308f99a6d9bccf71e1b22493c61184340d0e8cea8eda11e159fe8e66a493f7c887a776c81fb92f10d3f6d85b51eca57c10189b2d32a4eb53dffa3a4bd047a373283fb5cf3a14e00b05207cbb6815e97631ad10dac1c5743f35edb925c76dae5fecfe824d3c1baf42ecf7033969eb36083a98dc52f2e4cdb704f3035a2b1d60f34852568b49f563f2706b18215b8e85929769740201fa867d625f37535c27d484749f669c69ab9fcbf14efda3da613b7a16c1c6d1ab9bf28fde93135fa97042dcfef3ba0583e6dc73e03d501ddc0e0cc72910993d216c0c96839df34e8e96358a86a8260c1438ad7814b87cbfda9a54b255bfb62686dc1cc8ec7ec55ec872a9a9e003f2128c4b5381ebe53225dca5bca3285ebe571896f96ccb7bde9e52ac6e8673e04ac41fe08d14342f1e7e9563aaf4b09d9c167a0feeb86856c3bd971bace63003163e4d667dbf2d28aa874cffa774001027ff71fa1ae755d7726a1d3084431095dfb2be0d2fbc15b88ba75057d8f590ec4b49d80450878db5216b4e55592aac8db906ba35cd8a24eb62e14d29ff1b255ef6b9b4baf4fe5585194f06245d0ca9b7b5b80fc29baa5f56a98bb0f16b7a83a72e56e2aafc843f58010a226da6a445c0ed9382a5761ec9ea0fa985a4fd771ecaf7b7659a251adf83a0eac8b22719e277827cf4f0e1412cf92144adadb08a015ce8eba4605fe5c2044a8eadd250f346d2c11b52badf8034e859663b5b3691be958518d751275348b913abf5cd4e4cca9622de59ef4fe852ffea07dc1b1ac9d66a8035b516541813f702767372885e26a5b3095fce76cfbb5b6926bc504ec68fe14b36dd073baa52d722a9d1abb5e7f399c6f1bc316bfc997a7b387ba1749151ad705e9cdffe89ba942f304b482060ad07a45b030725348e66108347f3c1693347baebbb95899d845f374328f0ad175aeb1e20de94c60a2ec2307154ff9a9ea9ba82777d83f1d188187c60f96f41586915e45a7291fdd97b32817af55875e13d1213d088506c8b11dd442ab6f69845d9755631bcd99ca575f7b50c794e44be73568984677b6e53a0644c7d6c7232252967f95297343c4124cfb824ffd95c77c50da47ca7554aae13583802e68e282585789b08ffb3d51790a8c6ffba0294776d63c3543a5685c386563e68ae0195a161fc66947e528e68c090a6ed10d824ee0ddccc49e57c97534e70aa31a9660a2eca71f3d7822099278f950cff4f8e4ede46b1e0df98b5ae37786818cde4da37f8719c61804f19e422b8c912b493f64cd10e391e1e6ae1cf9d8b4223a79ef4d9f17c4975f8522954a6c62ee67442d064bd3772ea801ae97c1bd1912c5db1e942ab24896d3074ad40179a13bfccc8c264e234a45fcc6ec3197b8eac9ddfc04e73126ef618de0655ea817674be9154b611cd94c02f0afcb1d7f23a9f36cb20c65afe66290e99470325cdaa49e00d7ed7fcb5dc47ceebfd83b86ba935c9da92a67d9238a2a127222d7404981301cda7e40546f08d3000a324dea4ab31838fa1d11c76feefd0c8452ba7b2cca79aec065e8b970e5ae81b04ce48507d1b1f54bf71db7bb0cee82ef4b4fcdc4ba7e6e58cdff7c8b45f8adb28b973d1d", 0x1000}, {&(0x7f0000001500)="2bc9ddb097469804aced89df127527fe", 0x10}, {&(0x7f0000001540)="41e52f1d226a693320819bb4f96272c446386c1427ddce1b17ae8f478d007ddbb69d2c780530f8dd3a78de8d8b81ff8b86846fe7496c186e615964cd9a7ff267a945894d7fa006326fabbb9540b14e93301e9d90f52c38407a7e1af2fe5c381b7b66a29d1c4638fe36ee0adc7e78201cd7ca8a2e0fdafb2bbf6b47b009bbacb6504a8f8908c1d48d4bdd626bad96cc02055cbb0a2317dfb6d33ae2aa0bf230887bab45c8329878eb885e1ec3db8c44029debc46befcda4fda44ac503dfcddf69f8fcd78643833b37f58170925075e4883b50f07bd8f5f311f7d1025401f3e1be99089554b9f843f63002473aadd73b5058d315f688a8efdc1048", 0xfa}], 0x8, &(0x7f00000016c0)=[{0xd8, 0x10e, 0xb7d, "45765cb2de66ea1061ac9864089350bf298c0a8606e5c0a4240430b27ea6444fffb9326124601fc75dbd69f027398b5633c8ae828366ed6ff1a37de1d4c6fbe6e8dbf0abe82371eec30ba252713f495dfc3ce7de7f151ca313b07e77a44831182fa0546ceda9d8333ffe02223fdc836b99dc7220ac7f6bf04ef83330be72bde9d97e0c8b284fd76998e162915296d506ed195f373abc1a2550a2b8d01049766fbd04bfa610da62ae6a0cd2a997f62102f0aa07d927ed60dbe9eeb51abaea23204d"}, {0x30, 0x10b, 0x80000001, "b4b59812992070693df4afe5ffccdf3ab1307acb8a2ea0fd2b5aba"}, {0x50, 0x114, 0x2, "b23264142b1790bf60a71500baf5da26c460e2744dc11c804184e0002e658f768cbf241d17c7205bf60f2d49b0ec185891db81567d249d7bb1138720fece7408"}, {0x20, 0x11, 0x9, "566a1b7bbf77a86067d9da4c60"}, {0x20, 0x113, 0x207, "d93e3be264571ee02e0dbba45fcbf9b0"}], 0x198}}, {{&(0x7f0000001880)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001900)="429f482cd4174ea6188c7e90f91cf3e6610398850581c282591086cdec39c2e098e50950c4f489b0021bdf2c55c951082919e2962c0f", 0x36}, {&(0x7f0000001940)="80f944c42b6618fe9016e6aa8f67fe48ed62a383d9dfe49582ef4101757405ce073640fa0ca109ef", 0x28}], 0x2, &(0x7f0000004540)=[{0x100, 0x109, 0x27c, "64403ec757e25e760ef0592eb47c84cc96e3a5b79a24ecc840af53b7b91958c8c8643c655a11e61e109a01a003704b71e8223cc2e3ea5be5dc74373bbda51106cc7f64f5ff7650442affc67f7cb1c003de130b58d0bf51d996892f5db39e5a3266513e1820ec83b8c2b8a526f2c503b64436a00c64895704373c2f11e8805940da5602890f5f99dad852b50990bd33c9a92a6ca6734ac5f8a8eb5a0ea7f693dd1717664313bcf23f5200b0f07ebc289638d242e1e301bda961d926a37100e940583c2e3b69f395dd1cf0c5b85f95c7532a68f56501c6ec7eecd4ff653413249948bc03d3cf830d748a703d39"}, {0x58, 0x10b, 0x6, "ee8fd33d08c450654aae5ada004090d7c2b86ddb4a6c91624172fa95fb3660c9478c654f35deba0a9e6a3ae751cdc8d7e8621e7f2de2e20713a718e47c1ad478f33157884e8fb085"}, {0x1010, 0x1, 0x1, "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"}, {0x108, 0xff, 0x99d0000000, "348d7d67fba79af8b4a20d92270dbe90fe587624caddd6d088e18d21772fdca798427972b97f356f2b4da85da906176c205d8ce3de8a08631c364055384916c97b9db989cc5b2d7e6934a90da0bbed7791378c30c4199921b7ada3e8a7de38aa0cf94fc67462960052a693502a4df63088648e82b247dfa5732ca14fc48c9902096a8443dfccdba6d2d0e66bee1c32c2ea3291441ea72139305d2127a1e4fcdb5c57ec53e8e3f3f728cc1ac8995228c20e23012d093c31c2074e4d67ac68515646318f0ff85394183031235be6dfaa6ae146cf2efbf9dd911626100eaf1f757c4f9f7b39fa0619e3e6174e7e1427c6bed5de"}, {0xb0, 0x113, 0x2, "f86b83bc61a85bdf32008015987ab83bca20f3e0e8c3362e6301282a37fe17ff771b1ba1da882ba8474bd34ccf77cc7d58d3a911534dc815cf4c1f875c4b7437c4ed6feba1057d01a47793c9d8dfb0ecac98715ac50bb5dd38d931d90d07296e4a6bc799784f028473a6d1a49ebd33b4dfe0a2a78d9b78e9b02a42b97eeee5ada0cbf54938672a8b8e0f86717f637f687506f5b298a4bde0c48250"}, {0xb0, 0x117, 0x3, "19b3de1757c363db538ae2573e9993e578f852e180ba543916cc5fd44c712f484efae9b03519aa211aa91c56031a2b26775c582680c7a0888f657f56c25f5a49b6b7abad69791f867a8c887cdcb044079fa5343165c8e206c4c7a327138bd6af7fb6a0cefada395cb831baeaa4cd112000724d9a9c5e6261d4711f638baae3fd93ac07f1159b1c602f88db47363cd055616bf7f5f82c145fe3707561e1610118"}, {0x48, 0x10f, 0x4, "8eadeae22d61deca6b3e0e02b46ce8f8d2f9cd316d9f648f53881dd8e0742a8eb014bc9558295798d1c6274e517da12c7f"}, {0xf8, 0x11f, 0x5, "cb964356a7e2626995f30d6a1817ea8db6a4d5a0be1dbe2e355e46ac20b0ce695e2dca9f4b5ec03150400edc715d8593002dcbff1dd23ef171471855e250558bbc60affe996860d0b3886c637cf94f94464a6b1a8fb32e2fe1e09b054da2475b5f4ceb44df911d33e848f0cc109b58b7d7adaf1ec1ac2064f792871948bcd92e90e16cc166b399bea2b7cdd7370bfb63067e21970c1e686632015c93f0f37a9206957b4a6b544ddfda7c36ed0f79ad775699e9f656b24da401e631f0fe46f746fabff4760927c0edcafdba8cf9bed7075129a65566eac286264a710f82ca0562b00ec3ed"}], 0x1510}}, {{&(0x7f00000019c0)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a40)="03dfc4790e72219e4c19f9fda228d520119808e5e436c2b8bdfd58035b31c5928468e7979884fde2f0c93ea2516d1219e3cae4129720def9bed593cd783567e5d71034d4b3b5ad15fb43c6b50daba2c460d96a5bf843989cce437169007bf4e3a1c7fa3f177be9ee79b314aec0720f424cd3edc2a41e554ccdca185fdd5b8d7fabd01200a0b430eceee29a2fec49b2a62518b7d912426d82d2a68d642edef1ae0193a752ede7825826a5805c813cc33396c5be588124347883e0115c58daa4b40b048a88e5b00c95f33affd275993b5e52f2d9334bfad2050abfea22d27f4cb8a6768d98f794c5557608c13cce746786eb35d4c1e7d071e49f", 0xf9}, {&(0x7f0000001b40)="996dd122e1342fb797873b623b3503ece6c8a806", 0x14}, {&(0x7f0000001c40)="b9723b868181bd8e5bdf042aed0c54971c20635845ea4baa43e58992a45defa6f5994df1e6dac2c30bd3be0d76a8365301eb779508876eea4f63d05fbe7da8d75b2305324f427b8e1ce11c69ec0330ee54fe29a449819adab5c0a85e564d37bb08a93092d37c2f57e94f7f90ce708131346fc4cf24b62cf7e3ff29ba4eb1fb1020dc1111b67fef10652e091cf0989760d02ff592c20d8e063d63c746517eb51c13b569e0d2ed6cf0eb7711f0f16277a55a5dcec67bd3e22cfca1376cc2e8f34d7b55f54b654dcbe7aff136465cc24985604c94b6ac339b", 0xd7}, {&(0x7f0000001dc0)="3932e676492e5a702ea0c1b97c86e3d3db92d0ec1d363054d7c3eb76a50cfe5e04c21e01bcb066a5a701e9d991ceece33d7bf5aa5c5508a971817ec77c7d82d1e82beadad75151a819212f4c3c7551984b73552b833a18041c18f7488bd086f9f70b949f6eb83f20ec8341302d1e762614ca639e4222e5cd45a37e683c793144b73c7a850c16d28bc1e26146d99d36e6863be2be35ce548da712829dbad1a857619873985594c8544dbe8dfa49f97019660e915fe5d0c4d58a270dfa46a41d10d1ce7cc902f25913c79161067ff806b857abe71979f5348e9e585985011bb05e86533c", 0xe3}], 0x4, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], 0x188}}], 0x3, 0x8000) 02:48:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000af16af040000000000000087d7000000d08072f5d50a249466b9b680d4507c09ae21effdae05e4aa4bd06b51cca2ca1ff9d75f195c3630ffe08d0134b9db0d67fa1077602bbc21021621d6c3219a64"]) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0xc742, 0x1, 0x8000, 0x10000, 0x5, 0x5, 0x5, 0x0, 0x8, 0x59a, 0x5, 0x66a, 0x7f, 0x3, 0x4, 0x7], 0x100004, 0x200000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000001c0)={0x0, 0x0, 0xa99fbd0c412760ac}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x560], [0xc1]}) socket$inet_udplite(0x2, 0x2, 0x88) 02:48:53 executing program 1: unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) msgget(0x3, 0x280) unshare(0x0) shmdt(r0) 02:48:53 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2400000002020100000006000800000002000000100002000c000100080001000000000053ee5b0233c64678d74e668580ef7fe7c0cd8e3e3624c5df7312415c3a1c3c0384eb8dadecff79f78361a0ca18ba578ddf57e222ffb84c6bf64e5920db2dace2ae64af9bd28cacc2373f780b719a77a3c3e164247b327c859583fdb6213b0fdd3c116f033a22052b84d44eced68980c5ed8e41af2955d11c238459ca21dd5675023ca9c81d13e19042a4edb48b18ebdb3964b2ddfb7a58b62997f6b46418e0e96e4fe269500e5b6095571ae46ac2af7eb5fa568e9b156fc424e97596"], 0xdf}}, 0x90) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x420200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040011}, 0x40000) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000200)={0x1ff, 0xb4bba81febf4b1d0, "52e817195c466b74287ea47a52d7ed14f5599f846cf5f42a6ba15cb1fcd4a5d6", 0x1, 0x1, 0x200, 0x0, 0x20}) 02:48:53 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x40000001}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$KVM_SMI(r0, 0xaeb7) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000180)={0x8, @remote, 0x4e23, 0x1, 'rr\x00', 0x2, 0xffffffff80000001, 0xa}, 0x2c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x111000) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000040)=""/231) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) 02:48:53 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x200000000000014b, &(0x7f0000000000)=[{0x63}]}) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x80000001, 0x40) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000180)={0xee1, "3f7e2424bf343e3ff88749757ea4496dd33fc6a1c3ef462e1f77acf8858caef2", 0x3, 0x1, 0x3, 0x2000, 0xe}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0xc8000, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000100)=""/9) 02:48:53 executing program 2: r0 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c) r1 = accept$packet(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendto(r0, &(0x7f0000000240)="bbe762be5582edd4a4b30d95a9c6fbf20c217dc2cd8213fb31b28c6c8511f2e1c10c6d53659627c82499026d044f2783b28e7c7af9ce32a8b44a1ba01bc4a4294302e035daa479e40fe465865817ec6a0a571fdbde47cda3bf384234c617f501b0e8b0f064ab20033bf7c56408a045dbf2dfaf8069e44604", 0x78, 0x40, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @empty}, 0x4, 0x0, 0x3, 0x2}}, 0x80) r2 = socket$inet6(0xa, 0x80803, 0x87) r3 = socket$caif_stream(0x25, 0x1, 0x5) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f00000000c0)="fe22c520ef26b659fe5a87d116b6632e588cf563b97aad013c67f77188bb685e7a66bd379393277500b36bb52c0efb310c6770ab9761b5ec21d319c772ddd08d78854d36fa7370e8fbc7e2a9f6873216acebca930b4c3e9fa2a3383db81cfffcc6df4efb3e595eecc1a1e688e60389ea6863d8bf98ac386243d350fe964116701eebb84644a1216998cace677a4955b62a80410c70d4ee5c44f0e867ccd5e0da1d77b84fef34b2efe7c2b7935fbd258e8155d72fff2d70c0dfbaeec5151fa19553742a5f848332d19c24aa292045d7cadc1869131255ee2931c066d8d5719649ecfc6a6deb4e8e065fd53460", 0xec) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}}, 0x1c) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x8183052812d2aa24) r5 = gettid() write$FUSE_LK(r4, &(0x7f0000000040)={0x28, 0x0, 0x8, {{0x1f, 0xffff, 0x1, r5}}}, 0x28) 02:48:53 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x8001, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000005c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r3, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x0, 0x0) r4 = accept4(r2, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000004c0)=0x80, 0x80800) sendmsg$nl_route(r4, 0x0, 0x4000000) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x0, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x58f056da0d21bb81, 0x0) sendmsg$alg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="b516ef62cccede128dd831f93492d7bf0a53aed7b97d3f15d0e5b11629329465d8c80ecc6a3b8014617e2fe162b1052660ba36722c320a42458495c85d757089e1ad35f04fbb71fdb7865e785ccec4b6bde6be978dce3ac5218a93bd157258d4688b46b67cd6521567092f2898747feb883ee1206a9e22a16fc300a0276f1d2685017ce8c9c9457eae8799ae94bd7e75880a0472983b9f192fefff3b4a2656ef48c292b08cf95048aa71e3da6ee7040b52cc8460865f", 0xb6}], 0x1, &(0x7f0000000140)=[@iv={0x28, 0x117, 0x2, 0x12, "07fece5f6c17ef9174d1093a7ca0a8bb1ae1"}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x40, 0x40001}, 0x0) mprotect(&(0x7f0000e61000/0x1000)=nil, 0x1000, 0x2) 02:48:53 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'vcan0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) 02:48:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x10400) getxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="6f7332e810dafee7c22e2f6465762f6473702300"], &(0x7f0000000500)=""/35, 0x23) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x2, 0x81, 0x100000000, 0x2, 0x80, 0x175, 0x0, 0x5, 0x34, 0x7, 0x5, 0x6, 0x800}, {0x800, 0xe, 0x7, 0x77e, 0x3f0000000000, 0x9, 0x7, 0x5, 0x0, 0x7, 0x72a, 0xfffffffffffffff9, 0x1b}, {0x8, 0x13a, 0x0, 0x80, 0xfffffffffffffff9, 0x7fff, 0xf0, 0x2, 0x8, 0x100000000, 0x7, 0x80000001, 0x36fd}], 0x46}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_upper(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="00fb240521cf013d156db196206fa198f988e354d0e8e226cb00"/36], 0x24, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvfrom$rxrpc(r0, &(0x7f0000000740)=""/158, 0x9e, 0x2000, 0x0, 0x3f) syz_open_dev$hiddev(&(0x7f0000000580)='/dev/usb/hiddev#\x00', 0x9, 0x200) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/6, 0x6}], 0x1, &(0x7f0000000240)=""/243, 0xf3}, 0x2120) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000004c0)={0x2, 0xf82}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3e5, &(0x7f00000003c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x1a001000033}, [@ldst={0x6, 0x0, 0x2000cf66}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0xffd9, 0x10, &(0x7f0000000000), 0x17f}, 0xfffffffffffffff1) 02:48:54 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x3c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be07037cb5577942c085565a8e286c69376912b1ae16a29ea472ef47fa3b255991668331e478918bcb531df28f90ca4e1e9cef20c164f6cb65ffe27ef49a2507281892963d3d0462366fbdde5a70649f22e3a5609045caa8913d81eb7874d7dc6917e9e841903190b3007f3b045e327034af2d362afb1e1ecc8fe920a1e740535ff2c400f1a17168179f749c81ddc7884e1887083a73edffd9ec6a03b91750d44ce73862e307d8429497051") ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xf, {0x90b, 0x2, 0x40, 0x8}, {0x2, 0xfff, 0x6, 0x1731d835}, {0x80000000, 0x9}}) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x20000000, 0x0, 0x711000, 0x0}, 0x2c) 02:48:54 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x442000) fcntl$setlease(r0, 0x400, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f00000000c0)=0xbf) 02:48:54 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000300)={@empty, @loopback, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={r1, @remote, @empty}, 0xc) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8000, 0x200000) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000c0a43ba5d806055b6fdd80b40000000140003000929ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000180)={0x6000, 0x113000}) fstatfs(r2, &(0x7f0000000000)=""/132) 02:48:54 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:54 executing program 3: r0 = epoll_create1(0x2ccf568a110ba9f6) r1 = epoll_create1(0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 02:48:54 executing program 2: r0 = epoll_create1(0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000100)=0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r5 = dup3(r2, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000000)={0x2001}) 02:48:54 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 02:48:54 executing program 1: unshare(0x28010000) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x65, 0x3, 0x0, 0x4) r2 = semget$private(0x0, 0x1, 0x1c2) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000100)=""/34) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) signalfd(r1, &(0x7f0000000140)={0xcfb}, 0x8) 02:48:54 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:54 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) socket$inet(0x2, 0x80005, 0x1e) 02:48:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000180), 0x4800) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6df, 0x0, 0x7]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x70}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x82}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="f4"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="1d000000000000000083e970c60f0e2043335b1f0048ae17779790909bb729abd86429a465f0578d1a4e4e2fc96aa1e239bbf92da2ed7a7cbc3ca24bc3a674347d80079d0bbb41dbeddac7d108a646598d6ed37cc3a37811921acd8ef4743e272db08bff6c386351d9ff05aeed93ad552e1f584d7c8a6588e50c196ac884883278be8d607f8150141c784141916cde2a61958497b607c22399d265a3bb54ab53c8e6fc02e2edbadacec41dc53386417e3ab06b46eb4a3717590d7cfba51246264f0e84d014d41a8a1891cff041e160535ddcab23270ac2e8a6d06b593aa1c68b739517789fd3d9d2b03ab06a9be05db482af"]}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x14000) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) close(r2) 02:48:54 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:54 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$tipc(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009000/0x4000)=nil}) 02:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="1d000000000000000083e970c60f0e2043335b1f0048ae17779790909bb729abd86429a465f0578d1a4e4e2fc96aa1e239bbf92da2ed7a7cbc3ca24bc3a674347d80079d0bbb41dbeddac7d108a646598d6ed37cc3a37811921acd8ef4743e272db08bff6c386351d9ff05aeed93ad552e1f584d7c8a6588e50c196ac884883278be8d607f8150141c784141916cde2a61958497b607c22399d265a3bb54ab53c8e6fc02e2edbadacec41dc53386417e3ab06b46eb4a3717590d7cfba51246264f0e84d014d41a8a1891cff041e160535ddcab23270ac2e8a6d06b593aa1c68b739517789fd3d9d2b03ab06a9be05db482af"]}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x14000) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) close(r2) 02:48:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000000040)={{0x80000002, 0x9}, 0x1, 0x20, 0xa6, {0x4000000, 0x8}, 0x3ff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x82) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000140)) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000100)=0x2, 0x2) 02:48:55 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:55 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x800, 0xd6, 0x800, 0x0, 0x6}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') read$FUSE(r0, &(0x7f0000000240), 0x1018) 02:48:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r4, 0x0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000000)=0x6e) 02:48:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x1, 0x1ff, 0x8008, 0x3, 0x800, 0x7, 0xff, 0x9, 0x0}, &(0x7f0000000200)=0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000300)=0x1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e24, @local}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x72, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x781c80) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000000c0)={[0x4, 0x7, 0x1000000000, 0x9, 0x2, 0x100000001, 0xdc8, 0x3e3, 0x3, 0x1, 0x7ff, 0x1, 0x75d7, 0x10001, 0x2, 0x6], 0xf000, 0xeeb8482c80e70b4b}) 02:48:55 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:55 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x80000, 0x0) r2 = dup2(r0, r1) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000001c0)=r2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x4}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="88000000000000003f7c779a8a9300007e05005738d04132dbf3d5b097b51d3c203042a18b32a68aff4b6b7936daddd8db38bf56464218cc3af47233e6518e4f40e1be2630c23476fe1a0bb932fc5bdf2678821b8177bb296dbd172459120a52fc0efc427b03bc83591edb31e7cc18c56e781e6bf8d0313f1f16e5c12a53832728928d0000280000000000000000000000040000000000005950344dea"], 0x98}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:48:55 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000002c0)=0x1) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 02:48:55 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x386ad188ee30f7ab, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @local, @local, @dev={[], 0x1c}]}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x0, 0x31324d4e, 0x140, 0x0, 0x0, @stepwise}) [ 250.573951][T12271] device nr0 entered promiscuous mode 02:48:55 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x3, 0x176, [0x0, 0x20000340, 0x20000486, 0x200004b6], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}, 0x286) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x40, 0x1}, 0x10) 02:48:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x1000000000000000, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) connect$can_bcm(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) 02:48:55 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) epoll_create1(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)={0x6}) [ 250.916255][T12271] device nr0 entered promiscuous mode 02:48:56 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x805c6103, &(0x7f0000000300)) 02:48:56 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:48:56 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x101800, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000100)=@ethtool_dump}) 02:48:56 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000001c0)="06ed465684ab40d349fad354f7ff12b92ca3f986d8baf2594c19153177b36b184fadd67c8884639a0a7c50f802204b4ab3659512e8d46dbf563ec15c7e0798fcd4d450113c97efa4c5311c1d3a44edfd5a18011752dd979e8c09b376d6620e4a336e08cd51b12b35b327ff2000ae3bc36d58593b034b79b002bb5087d1aa6e75b6a3a0290abd0fb39695bdc90407c9a2be59b67f2d2d937e0eb7c37fc1d525894deb69f4996311e83487090a4305cf1925fed1063fa267ce748273c6a9c614f4890b507c98be00f5127939695696139e240b544ee4cffe628db62620851529", 0xdf) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x95, 0x0, &(0x7f0000000000)) fcntl$addseals(r1, 0x409, 0x2) 02:48:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x2}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)) unshare(0x20400) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) 02:48:56 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:56 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000)={0x200}, 0x10) 02:48:56 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x20600) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x13c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4cc}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1ffc0000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x16}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5d867be7}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) lseek(r0, 0x2000, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r3) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000340)={{0x4, 0xffffffffffffffff}, 0x4}, 0xfffffffffffffe9d) 02:48:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1000000000000009) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000200)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000001, &(0x7f0000000200), 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000140)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000280)=0x18, 0x4) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x3f}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000340)={r3, 0x4}, 0x8) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 02:48:56 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_wait(r1, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) 02:48:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'yam\xdd\x02\x0e5\xc3\xdf@\x1e\x00\x00\x00\x00\x04', 0x2}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 02:48:56 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 02:48:56 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x2) write(r0, &(0x7f0000000080)="291908239b111f593d0529973f80cc92c842a7e998dab9255cc1e2b73d0605aba05174e4fcb0509c5644b5b7eefd039aa440c1ff6535359c0f1c5d88c6bfa790bb7174d10821d3f096c9deccd0010e91878c9fcdc3e1e12459a6f2463f0ace08867747ac44c803c36f7b82e8650ccf0b6019db924bc7ea7972770996be584e031010870a9e3e2720007a2b8a7cd6e120665234c613b076bbc739d31b50b97056ef67871284dca1fb9b396221680b5fae35013fefb839e3d41ed5ab51cafcff6eca181889658f71", 0xc7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="1d4bac2ce6003e1dda1a94d6bc9946a042f739927e1543cc0d43abfce60154ca7d3b58238f4ea1c8f55b0fe4efc396c93b494c86dcf4a9f267574a1df6acc9f787d5fab854bbb238fc64f6b7cce9b5675d526d127398125fcf630975627c8f90e69d4fd957ac3a70317898a22976999a7b29e5f4861ecb", 0x77, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x134, r1, 0x304, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffff7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x41b0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x20000804) write$P9_RWALK(r0, &(0x7f00000004c0)={0x3d, 0x6f, 0x1, {0x4, [{0x44, 0x4, 0x2}, {0x84, 0x0, 0x8}, {0x10, 0x3}, {0x4, 0x3, 0x1}]}}, 0x3d) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff3000/0xa000)=nil, &(0x7f0000000500)="4e9d7ece1c528a85732a82f47d339aa4e22e3fa514a46731adb4fa5a41fea0f3dfb1dcfa686c5799b7e3686759334d4ecbe3e44085d16b786d5b9eac", 0x3c, r0}, 0x68) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000005c0)=r2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000600)=0x2, 0x4) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000640)={0x118, 0x7fffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000700)) ioctl$TIOCSTI(r0, 0x5412, 0x10000) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x7ff) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000740)) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000780)={0x3, 0x0, [{}, {}, {}]}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000007c0)=0x1) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000800)={0xff, "1a9be6b385b984494fd8fba26b2b8374b0c4c3c71ccd5d6206fd5bedc0bad22c", 0x200, 0x2, 0x81, 0x1, 0x3}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000880), &(0x7f00000008c0)=0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000900)='tls\x00', 0x4) r4 = syz_open_dev$midi(&(0x7f0000000940)='/dev/midi#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000980)={0x4ec2, 0x18, [0xffff, 0x3, 0xfffffffffffffffe, 0x0, 0x9, 0x1]}) sendmmsg$alg(r0, &(0x7f0000002f00)=[{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f00000009c0)="ce16a0bc359b9f5c7eb47f20d010bf8eaf52a7f68d13aaff1ab60542741f2f2c240c455e17d140e7be575bec05406f98980af2bdc3956633819808c8b8c632fa99b26df7810e16dda9d7a50eeb2ad66d70290673aefcdd793ba7db7817b2295944b1232701786a475f38148004d7c3ae", 0x70}, {&(0x7f0000000a40)="daa0f52ac5ab89f36ec8f3375e9c0f7ac9a959641c2bc5ca31360493e9a7ce2f0c", 0x21}, {&(0x7f0000000a80)="af54d53fd708054518c898c3", 0xc}, {&(0x7f0000000ac0)="f4efebb9c20834bb9eec82e04dd49b861d012e13caaf2c86e5ea1a45f3e1e4cd22d499bf83738f1f6cd94147978833d090fa7c3b649b4d96903cd87418006cf7467708cb100a46e36e34a743f9d1d57d09b5590858829471f0f544280045823fd2d476669ba03d18ed1915e2bb08eee34f99b7bfb22013afc19b8918bffe8f44f7136774e952903f02146c", 0x8b}, {&(0x7f0000000b80)="d6842cdf9361a45991f1f8cf8c7fdff375b70d69abd60574f5ce478fad97b15e3341a41abfe7d88bfb1eafe4ddcd796140c294415296a24c891701daeef1956ce58d4ee7fc97b824a42d66999bc3f4a15ec42db40f7d2d7734c6c8cdb076a59f2d6fc23a4a1796888498a6dfa9ea5d7846d2f82254ecca196e19483fda324c830ad54782b1e2dbac37ed73120cee9fd8825a0bff57d931b3cf74a081d0cdcbad652d1cfbd03b2baff603d0319c086464", 0xb0}, {&(0x7f0000000c40)="8e556afc1e6d7aef2d940da31f63fee3951dcbfc7a936568a16a66335adbe40a73f8677c55b3362889864efdeec1d3cec956dc1aa4c37c780d6a5e7e67554095e875eaa9c4fe4207c32c8eb78cddb23ccec85780af60ea17a51263ab32f1cac8d97327b9c7ac0868057d477cab9bc739f5d1b1703b33d03e15a64e53e7f9d29d23ce3f07a89bbaad5f3784c30675eac2aff757d8166bb84325e63350ac3e26740d3e5883be6414c5ffa38e81b837c4f8ae4d1746e63d66c1617f1e6d26ad444c6c11f02582b35b051608af5d0c74234c34ca3064e2cb98", 0xd7}], 0x6, &(0x7f0000000dc0)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18, 0x1}, {0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000e00)="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", 0xfa}, {&(0x7f0000000f00)="eef9cd72617e866b40db4b5c193e73e9070dea943859f2d02605fb612f34b7c27cc06fd584b236eac5e4c904945f5823f1fa5a6896615c445ad947159a182eaeb01d6df36de912dc59a3f2da9eb12a8c0b1eaa445fd92190bd29ebf93d12b976e61d7c1af1109b27950fd8e078a3b38846ad9361f2c1b966cd471074", 0x7c}, {&(0x7f0000000f80)="f8f3704abc13ecdc64f32267b947109654f62dfb7089251b661065ba6e7789", 0x1f}, {&(0x7f0000000fc0)="84612684fc2c6c4ed1b937f28c7610162acc2e54b377c9ac826031e13f8c465d5d5e2082c52e826105873bc681a4900a536e13df137af6d5f0f944792f28ab5d1e18626198fb2e1dbea93aff55f48dc00cf49a9dbd4c19757305762e", 0x5c}, {&(0x7f0000001040)="16db4ec27668a789878891b95cf5a284e8a73df25995ce33a96650589b71c2314e1bd3e938c6dbab07ebfea9ae477a9effe382d154a2205d98093135158484dad74c00717146be69b97e257be0ca7d107a4990f9e46b4460d8cfc0999464140a0f05bb3f428da2625e6a49a283885ab31deef1b9ab3da7112e5e5920a11310153cd09b0b60bed5c0b4c08d3cd825bd231da6", 0x92}], 0x5, &(0x7f0000001180)=[@assoc={0x18, 0x117, 0x4, 0x8001}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x108, 0x117, 0x2, 0xf2, "4160eb46094cf3f63aa008fef5a5a3f6ff2b0d28327921c0ccdc20d346808584559a290192bd7254bbc483a1ecdc3e59c7555206852fccd5a0e46b22d9712cfbeb48fba6d1701c2646d976e4fa1cc590e025f91a8c5959966ba8a2e1e1f64993fe148ee4bee05a59afaa76e9733184396debfad4f486badd3d9f0bda5774edc21d79f564146d58c77e22d7e1abff2568bb48d21b4c19a22e00d3b65384d9f0c9851fc1c5eb693d89ff00a47b3b8be355f4585c38c3e3c3454d476b0947bbf1786bd6843b232cdad8074e1b18f999f399345dc86759cb78d73a4ad6748cc3756ce2276df5f863ee7ff937010f9639316cbd03"}], 0x138, 0x40000}, {0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000012c0)="6e408a9971eb9448954d0125aee634b3efe6356ddebf14d21e1432038905afb087257b1096b49226c11d0012f1c5745422ce67a773463ebc687111064eee73b3b8f4eba9f02b362c49756e3e76dc6cf5da981d4afb5217515860613fe7a6856836fb4620a1c1bc4c73cbd3c34ce60d7bbecdad104afc0ac8c11145efc19ae6f608d44894b34a68ef4d005b2f4d3c82cda95e486a53013c144ee65e58e688ef2a80f5f90d60be63ea6590c58618f7238d94c3471f76ae169f9535cb619788e5921680c9fd024cfc7ddfe5c97d40b9e8d23013473a1586469e7feb8b7cc74b9a389c37ebe3d1b974df65b466037abf52d84ab9f65e17188d3fc077272e797304d40e4e0f07aa772b26bcaebe77b6f2d1174eb7d0837edd2ff421650d9bba13fb3ec3f5a175af6b617730885ed486125f62cd751734bcd35ba3551f7720b304d58991f2697208311bfe7128fe4ddf73ac97d05ef8ec2b5c66e03b9585a3489ec134800318033d3db2029862ac543622468d662ca0ea17a0edca74a544f58318c22d4f044e3295a09734c953ceb7447c5e6a97f5b186ed7ba0bbf6d22f2705ed20eef083cf75663e4a38bb20567a7f2c62650e7a12bf9e40e35d04f1ea1e1d839fc66e76b991b275c3a483541526bb47335b7c8ab14e376f38f651d36b845b7e58f3ac878734fc32ff3c029458e444466e72194736104b8d0146fab1cd08317a93092cce93e7289d384e05ace064b77873a94f4adaf35c9fcf875f809282bd04393d219573c2fceab4b32f4591e773c1611757bd8f940ee4c92adf8a54d7acc05c36d75a398ca19efbc9994e8265a0ad3cd799272b9adfc6344b986dfe26a2e6471bd75af86ad7bfa5fc2d3dbb338a7c52b11bb570f6c2510fd117ca653659e5d2ceb3e13d369ea9c7aee875b836bbf76de4fcb6acc178d35cffa5db5a1ca6b730175e829ea1b223a7e9306410a60471e2fa870ecdcbc77e90a2991c5f3e2104959960559bb3805b8d5628d8b536052afe5e931c87038ebd3e84b5c843d6c0a23d3b30c41e6598a05f85f7ad03b8c0dd4b0251f5f1da3639474e2261ec3e6d3370ee68135596ceae7767d7c038e500540828cc74ee0a953e3dcd83d00e77ed9c0b8a291847dc3f581caf6c28fdd33ba5d6695068d088494388349ebbc258330efafe4e42a0614e83c32ede458dce96fe99a7f0cdb851a52eddbc40c07cfbd8a4814b25a92ed6120aecf1fa57e4b41874fd96d2a8de774807b3c6613ad9754785bb15a6bc2a206224c8405a759fec49b948a044ca16f90afa4d1cce5f956c3b9081fed76529b5f394d2cd28a4283990534f0075576fc9fe1803e37fb5085945c6a662fd9f120a087a812905467096606892fbc60140b2536e2602fc6dce394ec7584e63e14e1ca326f207d7848088531f0cd531e14b0ce0395c565726d508a5e0cc3c85216b58198071026e78db6c6bd0997f697ad2f4d7b20b7b59c1df55689f1a779e8505a18058e2c02298f6c9bf20f88714da667f4c784f6e82d8ad5951949983f0d79dccbb487f8bc8f79f069fa28013468453ebee50cabee0ab4dbf482a07c57584b4e0efdd7ce368202534744b4dd195ff9c8a75e2924b718ddaa1b852b11e2c466bda61fcbae30cf2224d36a89c12d3355139042b4ea7cbae4d4caca6f01ffb7d57b79706c3e66b51c4351977681a250200087b28e06a3a26cbca1fd86e265b6ec14788a31531203ae993d59777c1186e95d55c174c98f46a7cca7b333646dd0338df5b1a1d0e77b5a38931bbac54050fa3c7f0002598e232a1264083366a58cf82fd2f88228cbb68cdda7a88db534a53ec32d6aa230a1eceb6fc710069fad4042d524f640934530ff7e47f67feae932589935ebedd9889656fb66cfd5c284b333fff1fabfd461b86906d379c96eb79e2b2d3050297a1ecb5350d390f91e8269c1b229a65b8a17e18914d145152d339648e4a1f2cab00b3769812d17fd576e9dcdcdce39292ff746f6015478fbc0287fcceb41dea31599ece4b565b30a7eb557396a0bdc75a2ced597ce34a464de0ecb3cefde575c304a7e74d9cda9bc28ec353d912126819dbc21fdae33f1d6e41cf3ae6094e3c6a776cfaaf301990ad1d7e438ef8f92557a60e9357c584c4d37a11f3fc42d9a937eb6d0d21de1ab2ba83b92ec5965bc2cd4e3c0b6b317a8f84abc1c7998116336ba242c4c112a021ebd9f25c5df4ad57d328508f64176403fc2ffb15b780c1756706a2224846abd7b56190e1422db951c6b41d09eec2d678d28d0a973f20387b01546df18e364e03d81c0de43bcb5476050619c821a1ddd38efa63f890f3d4a6e111635d6efaed2fc8f1593f050fa302eccd99aa405833c906ea51505c2854330114d721c9b1aae112acda24c88afd9d76fa503ed4eaf8dc44ee70a85f84f188863bd83a18c50e520cc365a194bddb62582b25cc1bc1e8276c578d60de4ff5a5b48b689cc19336f03c9a873a154806081f776a8e47e6d9b6a38053d07d922447cd22545bdf046c74e3cef769ab94499d8fa23c32433b5582cddf85b93740be3b2d087408d68b09e8b6df1a830e22252c648bdc2b5796aa17e303488832ba0cf9f0c793cd5ae04a9b4ad93333f4139bde84debb45ab7902572cbb7133a8322ddfe9a8e7be302e460ce32a5d8d956fa85b08bcbc3acb09be2a56236ff9171175788024d5d0c592a246cd63fe904be057ddda35205b41ed61ebdd5b17e2d364ce809b75330861ac5590f2521d904f7cd4517a1c9b678f004e41cc8b8f8cf8ce8c943e63af864b0efa89c46b8a8bcaf9eaa929045369882c1661264627f4ebb4e986630ca2bddfec41be9d55346a3cc2e187a428fbc9b20823f2f3c39756ee33333861be45b5e5a21780a1f8f4ea713a5a7e74ba7bd13f2a4ab955d082c66691090ca137898ace1dd6181091335fcc4aa8d816ef284feb15a97729851a018d5d5e90a3d0868b5c712757356146d6802bdf649fff5bea93dea41e155bcd3076cebcd2c9f1ebdc24c52cbcdae5e936ca04f5fb2d26b453efaabdcab8a5f2f60eaca213fd4a817e4d6b2aa9044980cdeec46949a0d1b33ae72a969e76c879b6100c56bfe37d5769a1edc5174c6e3c59108cb59435b87f21cb3725281efcea5cb187f8d5a6e70d299ede03275dd96fca584d44929b582bd12728e1898327641a7e9e9fcbbb8d62c163755cde5280852c038fb6d654fcb6e31613b648a8eea6909290f5e29c7b4ac47b5ce9359fcee85fe0ebd0a933b2fc1aa0dd7e5b6e11a1536f62c2e0ba4cf594974e7c567cba71178341f46238c704a54bb744436f9ef112aec1ef5d647f8be9e32106e512b1c02f4994667e070d5fcd713527cbd78932c369a473ac87f45b3aeeff5388ed0dc479c4c06b4b7406242e187a47fa9c609f2177893f2204a22e8adef99373aad228001833d8079fd976d815f7830dad4cd1b287fbbe5a10349e0e1a32c5e078aafc6dc9abebda9d9ec302e3a444f1d2bea1e58b3d6c9f3d1c76af4f114308527b897fcb59e300926222d8335c085a4bcdd387dccdc5c5b67028f164ca6faeec82b8b0fbd67c7a00dce8a4afc561393a69625890d20f514b870518906ba3a89bc57ff50d66e26fff37e3dac5c99db6c12e5ae12d6d800e0ce23847289a6743c7f99d6c4c590bece50db67dc1adafa39ca4af5dcb6dc8576edb85e4918d75e299a3082ed49049938660483df20613f9a9a907ae637cccc83c4dc3446f88b6c9c4cb73a3fec323e76703c59a6539b8a9586fd32a0acdcc0d83fe90f34cee92588bd0bf6b6b1f6256122cf21a9f8871bdf9c4d4b65e77c37bd82565d2493d4fb86ff32352dd675f5e596b1e31ecbf50db3c46da723b857eb5cc897be7c70f611fd7bcf46ce980389ac5f16f66590ddcfbad4472982c6e6de04b13e170445d060da3cb9ac24b4616669669aa101bfb68e6776538c9bd51955ff75745899175ddaea777c372e546664509caa9d04fb593c2a58622317d053c88570d6181b8c9f1fb8f31f9b32f72ff1b6738b460700a23eb6b2c141c0aec25c77947cf19f31d8c022322d0b2ec82431c5425be9bf748d61dd13f349bbfca72e50fd025c49adc3cb3c89209e79a3326ff7a38676322eee425db651fe305c0a4dd345c975ce8e18f3564ca87576cfe2f05d487a3dcaa903202f77de36e2d5a7cc6d69d15d53ca66d836eb9f41d4ac4f5cb8938f2d70771082741a1b78cf65113e652b5a60d3040483de900bf9e32a7d1f3bcf0b893620f0afd8076dd6bf529a33c3df47c4e5fed8086ced6458acb04760cbac2ecf667c76bb459757d22bd0aa0279a3477c542e1dce19074d30174a82c33fdbb59282ed667b06c495d4eb052e5a461807af9e293bee63d2f06ee8a6006cfeb7ae694dec1233cc963b8d681f438b58c8f2a192ae0b9106e23dc0ff3876726a361eb7fdf5557c76b867b6184fcd38fa4593d4f079bf071e351344102a13a721df2abea8e3892fee1237337551b4233e2b2808ffe8931ac1e79d26c3d11ad89ebeada590a98852cd9132853c435569ee0596b356a1f72cba5ffabb7fe76ee02271fdb08dc50a0172d7568579a178c31184d7c625fbe3bcdf2b545b5501a387be9184f0b46e9e9a0adbd2bc96cffb454f14ce30482f56795ce40e2498b5780b5692f0e1cd6d0aa794ba28ca3028f804e321f943633b780daa87cc75b891c68fa92b966648592bd18276ae70e87f35df9bd79a321388ff63e6c61b547cfe9edaa95d1e7d406bf8f6c2ab0c7325df84152e3ccea2af2e5cec7086425041c985ace1f369f461593c63176a7ec996188e65f7de9eb7df4bc03ff3e2ef960a7eb42dd5a4d2a8c059b5e96f70682b2473f2a91807e7464b37f33212fdbd6a2aa5436a96c9712f09a22749cd83295dd5962d827d1bb04cd76979aa84ea9c614d60851abc39ff5637d403d440ada9b6b82715cfed34ce375e4180368a9375d028bc01706697fb09f5044e3173212984a76f4f86cd7817538edd61e4d6b351498c89c0489db95298e95b4f75e13b1ae0fa4081e57537f054ac24454183240c0d768f75a0a8625f69ca83cdec17c5f09beac9d03bbaf39c797a4cdd0a619e6081ab558e619e9750d0531428d76b54accab7173262a9e122047c186455d43703b9236d304fb14d0c352f25e99283c8586e20ebdbff50397fce227f17457a549a961428dbce41ad7121a545b6d70499b7da9b38d8fa45ed4470d20c3819bc5fdf50d134d0f160b66135326d7bcfc84e7b15797e20ac33996b13dd05332e2c0b5428864c0887c89bc3ae322ce5e062eca0b4b11aa97f60400eefcff6eb221953f1b9e0dbce379f17f3771ad7617e58b1d6eb21ecdf4fab9e90faf2982f10290057ed65b247de456b2da7fd17203f7609389d9cd1f3ae5e347ca93ae087f9d5ebf69ac86920b46762e87e19a625b828e9b975aeef42873570387565ae309d177c11559d8e518ecd3ff440e808d6d7d6444b075196aacd766cd7a8ffb98d85bb697945803f1288f59ad2ef6186b009100cf143d22b721371ba906f609723841a503e110ff77b752af6afc8174e50a9cc18c583054a086795dbdf94aa94a9adad1ffe24d92a038257546a84dccaf30ac4c8c30520554a0f2e3f5910639f49fc461aaecceeff2b029f9d9dcc6d09784a989ac4ea3114a200665753a2ea026cd9d35272ab3365387f1432f8df3975d05a92817f162dd374d63f865e3ebf1e19846c061c0180655776092cbdaa9d19d1fc93426e2d738344b4e9f5b7f50176b1b52a126", 0x1000}, {&(0x7f00000022c0)="1fcafd84d8ab48d4eb4c8a77fa2aeb1de290de925aa36bfa9dcb05b9eb9e221b06fb92f208a2d89b3efb3ce3100c8c4dd152f06d483832e49edbd9b379dd79111ef4886d905b0f44f2f7eb0d64a7386022497c0e5ef7f03b6d8333d1c0a77c347dc1a85c1245ae32e734b5a1aec18eae0232678b7601a04e448c2382caa60e883bb970ef6ac32a8d37c04f249eaa53c0b9cad737958d6ad4120d731c871f66250950b4c2a6488464d31ddb4ae78cfa8baee7b4c1f5bb04b745ee29f2320e9131cd2e3ade778f8e8a0d961738b2d1de40c6f8e6c68a3dadb718f9caa71d2405b0ed", 0xe1}, {&(0x7f00000023c0)="0cb909c2adde1d2e72b958fa1118b0f64308abfc0380df7e77ae4698c1b0d40bd93ea21f7571491cac72b9097915cffe73d5aab7860de2c9939837a7005c825ecacb51e111825623279dbcf00f00b47b02b7cb5a8c408b4162e668b0cbb5a9a248c809a5e7953b6c3c53aa984b04d7d038240917c39056aa76102dcb6b68bfaa9640925397ef12ce691b95705cf018abe469a0923cb8ab77b7079a74c6ef0567d084812ebcc2f068333fc0783512203e69fabec3669376e7b9f6ae45e9482484658ca6d5d4a40d4330c4", 0xca}, {&(0x7f00000024c0)="416c5dc99d51f69d15c2df2bf78c714301961ebd7630e9c2e1b0b64b636231b8478cf8d8c238d824e767161b00637e78eb6d2d6ed8095ce7c54556d76f2a5950df314f5c12f2fe", 0x47}], 0x4, &(0x7f0000002580)=[@iv={0x58, 0x117, 0x2, 0x40, "a84aab3b128ad309d94280ad0a8ccd1bc090b8c815494608dec9ed12a671475fa80d916a59fe8b666c07bc3035fabbf5766ef56454e741b5bc327a5743b8e340"}, @iv={0x80, 0x117, 0x2, 0x67, "70928056ab8869795675b123391f9cfc1a55042298df74c03a3662149b34c9624989b07b80f8f5644d0751d5622e105c4afb194e013a301f9ca8fd6c8c379b6cefe3204ebc04de8e789cbc8343556cc6b75d4d9f0368200a95756a45ac51df6dbd80b099783eb1"}], 0xd8, 0x40}, {0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002680)="8e6657827c56c813590775ceeaadf8bedfef9d7fa378cf392a53b670a1baa58fa3ab8d0d205ec57575e5637b5d59eb9deb2836f7bc02506f99740c05c16ec11c484f2303bad9ac1c695ae2cc753e9534aa05a2d797e077c51b3dbb265415cb573260fc0745d7c11e31aaa03d9a5e4c8dbff2a78dd8d492ec5f044b5942259f6f057730e43b381d850186d8531fc0a663bc4e2f60a14a7769109786b5723b3bb6291866d68901a88cea59d4ec6069d1e14dd0252f42c5b855e60a56e3d4cea4adde3247fc8525387e0346179bea0c0a2f", 0xd0}, {&(0x7f0000002780)="c5e59fe34bb375bfd09b287c479c206be5d81a16911f19b9fea2ebf420226f5aa515a8a850b54502b1bdef449de4458db8d4a390024211fd17ecbdbdc2394e10edc20eaa5f026bd5deea7f1e55aef79b82e8440a0cf2d6ca6e773c2e6c7fa9125d91a18d8137664d97ba1ed220b00b669ff17ac6b6030f5cc5fb6fb4ab656cd3899061ae80c0779d1390b75cdc7516636b74e9d614dade1de71ee0870f59c97eba7e75c083ffe260", 0xa8}, {&(0x7f0000002840)="9004d54beb7f4f11acb6d4c71a665aa6a3175b73a49fbc4595054b46ddafc24919f643ee9e8b739449d9db4f5fa0f51b86e6f13ba239df62442939f5e5a20720f98aaa621a6c37218ea5688d7b9d427ddc35183731d263f22df4af3840d290617a0093c1c6ea7ba2d25ea3f62ea3104039e4b72fa1c191608390e794cbdc37c287f03b77737d3ef51d688aeca8174df2b9a7e66df50839cd99f44f4a63d27a1acd190d35685feffd3ec9fcab69416b211b8a449118e93eed2398848e934db2cda9f424ddf7b160fac19716add093430cfe40de31bc00182f2c8109a3ebebb752404211bdef4fe058740888364588c089753bcc139506e344220167914e", 0xfd}, {&(0x7f0000002940)="702bbae6d69f1843eb3668635dbe458c9b7b2d0b42a782a081452be0ccdbd51bc3ec677e775f786862ff5f2d1253ee577dc4fbe5c6356bea5964179676b3b6c173b846ed43e811a18176d3d9327f0054aeb87d51f0f340c90eeea9b3e7bec2e2ece2ad491b6c0b80782e7b878b5f9236c4374fc3226735f20be2f52aaca0df4bf663fd1e052ac339ed6ee9bc812c4609a4d4c161a7b643f74a0472e1d07de5f1a098da2d697b2e714c9c3b66e54dde844a39f8b6fb4dffd349f13fbc7b046ae768b8abaf", 0xc4}, {&(0x7f0000002a40)='U~B', 0x3}], 0x5, &(0x7f0000002b00)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0xff}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xe2, "856be991a4a9316f9306bbd8a874157a9022aab25e8ab877735d153007dede233267957e4bee5115d831ffc6fbcf31efd4cc446840a6c5229cb6fa18dc18ad4c8793ab33224856845587a6c84a89c628583b0708c027e92276fd40a30a4a34f2db5e513a1f42ff3443347d95943dd1cc82c5a8c25ed124805834c5d37d9058830468d14004ed80e2b5c31a416466fa475652e9d8b2a086c37459374ea8ac2d0826ed4e95fb7ecce73254caa1bb6632e79fa058e58d08632663ce5e884c40934e37dbcdded7d29cb291ee7e12fac227b8d00b00cc6e5b66fbd57b3976ae5984defbbe"}, @assoc={0x18, 0x117, 0x4, 0xffffffffffff0000}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x1b8, 0x4000}, {0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002cc0)="30ad7f3c2f8f507b74225f3d9e81b9f6d935f3768e23aff98199af9d54b422dc9f8051236923b54a51d36b6e87d5a36b7fb293a4c456cccb7ea462023ddcd06d493d24da588b7d4494c4634fc9602841725e1b8bcbd8e5478ae760352f7159bc85002c7f8600057165357f424466c691f31e5904688bb25864c10649088de3b5f20a5f180c", 0x85}, {&(0x7f0000002d80)="1053e08633abc2829eef5d285261c6cdb2624114a0e5f087ac25a6257029eeec23ba7f55e3e47da80881632f1e79d5e38969860e7e3700954e5fdcfbf810a028ce0da7e5c045", 0x46}, {&(0x7f0000002e00)="41f4e7a5d502eb770c4de78ae28260dacbac7391d4a11d26d669fbb32617940f3fd73b07c93eed7734423ef5cf2258aa61ce9c95598aea8d40b94c7ce4b73402159f1fd409bdb9f6a294abd9d9e89e43b7ba3db086d9ab46816cf88e94719de10968badb14d32c3b5528eab13a1330a1b859817028d64fd8d9aeae7a1bf530faccc6cdbdddf666d6396d95be5c66e3191bd231055cfa90f9e97219aca2ce6eec8ddf0ba3b8679aefb023d057", 0xac}], 0x3, 0x0, 0x0, 0x40000}], 0x5, 0x811) socket$inet6_sctp(0xa, 0x1, 0x84) write$FUSE_BMAP(r4, &(0x7f0000003040)={0x18, 0x0, 0x1, {0x8}}, 0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000003080)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000003140)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000003180)={0x10001, 0x20, 0x8000, 0x86d, 0x2, 0xfffffffffffffff7, 0x3, 0x9, r5}, 0x20) 02:48:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x4e23, 0x101, @rand_addr="22bb02eacd189f8e40ab82db59e98e59", 0x1}}}, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, &(0x7f00000004c0), 0x4) 02:48:57 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x0, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 252.126575][T12348] debugfs: Directory '12348-4' with parent 'kvm' already present! [ 252.153176][T12356] sctp: [Deprecated]: syz-executor.1 (pid 12356) Use of int in max_burst socket option deprecated. [ 252.153176][T12356] Use struct sctp_assoc_value instead 02:48:57 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x0, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 252.200805][T12362] sctp: [Deprecated]: syz-executor.1 (pid 12362) Use of int in max_burst socket option deprecated. [ 252.200805][T12362] Use struct sctp_assoc_value instead 02:48:57 executing program 3: set_mempolicy(0x3, &(0x7f00000001c0)=0xfffff, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @rand_addr=0x1}, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @loopback}, 0x2, 0x0, 0x0, 0x0, 0x2fd, &(0x7f0000000000)='rose0\x00', 0xff, 0xdba6743, 0x5}) 02:48:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x3, 0x4, 0xf96, 0x3}]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 02:48:57 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x0, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:57 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000100)="0f00efeaf9f05f00f2a7650f01c3baf80c66b8bcb09a8966efbafc0cec36360f610366b90a03000066b88a00000066ba000000000f3066b90a08000066b8f415000066ba000000000f3066b80500000066b9000000800f01c1f30fc7b50637", 0x5f}], 0x1, 0x5, &(0x7f0000000180)=[@dstype0={0x6, 0x8}], 0x1) 02:48:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x9, 0x4, 0x2}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000380)=[@clear_death={0x40046304, 0x0, 0x40046307}], 0x3000000, 0x0, 0x0}) 02:48:57 executing program 3: set_mempolicy(0x3, &(0x7f00000001c0)=0xfffff, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @rand_addr=0x1}, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @loopback}, 0x2, 0x0, 0x0, 0x0, 0x2fd, &(0x7f0000000000)='rose0\x00', 0xff, 0xdba6743, 0x5}) [ 252.688519][T12383] debugfs: File '12382' in directory 'proc' already present! 02:48:57 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 252.730915][T12383] binder: 12382:12383 ioctl c0306201 20000480 returned -14 02:48:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) socket$rds(0x15, 0x5, 0x0) r8 = dup2(r4, r6) io_submit(r7, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0xfffffffffffffffe, 0x2c2, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) waitid(0x3, r3, 0x0, 0x8, &(0x7f0000000080)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002240)={0x0, 0x0, 0x2080, {0x0, 0x5000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], "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", "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"}) [ 252.792907][T12388] IPVS: ftp: loaded support on port[0] = 21 [ 252.807422][T12383] debugfs: File '12382' in directory 'proc' already present! [ 253.139664][T12388] chnl_net:caif_netlink_parms(): no params data found [ 253.224523][T12388] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.231696][T12388] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.240240][T12388] device bridge_slave_0 entered promiscuous mode [ 253.256561][T12388] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.263941][T12388] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.272600][T12388] device bridge_slave_1 entered promiscuous mode [ 253.303193][T12388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.315556][T12388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.345443][T12388] team0: Port device team_slave_0 added [ 253.354776][T12388] team0: Port device team_slave_1 added [ 253.536236][T12388] device hsr_slave_0 entered promiscuous mode [ 253.792795][T12388] device hsr_slave_1 entered promiscuous mode [ 254.012706][T12388] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.041133][T12388] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.048387][T12388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.056063][T12388] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.063252][T12388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.106904][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.115842][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.183177][T12388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.203237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.211666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.225645][T12388] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.244943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.254719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.263680][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.270822][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.279134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.288645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.297650][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.304856][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.347587][T12388] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.358420][T12388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.384873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.395045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.404811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.414346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.423644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.433270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.442654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.451592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.461043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.470085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.483071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.491859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.515337][T12388] 8021q: adding VLAN 0 to HW filter on device batadv0 02:48:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000080)="dda9d694b25c5cf2ba6599a218fec7dba2f5033ce05fe9c8881a6693d895af8757a6", 0x22) fstat(r2, &(0x7f0000000240)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4, 0x4000) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000001c0)=r4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x105000, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000100)=r6) 02:48:59 executing program 3: syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:clock_device_t:s0\x00', 0x24) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 02:48:59 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:48:59 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x80) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) inotify_add_watch(r1, &(0x7f0000000780)='./file0\x00', 0xa400295c) r3 = inotify_init1(0x80000) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r3, &(0x7f00000002c0)='./file0\x00', 0x1000001) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r5, r3) 02:48:59 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x5) 02:48:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xff81, &(0x7f0000000000)={&(0x7f000017c000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sm3\x00'}}}]}, 0xffffffffffffffd2}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x9) 02:48:59 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 254.784130][T12418] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.792106][T12418] bridge0: port 1(bridge_slave_0) entered disabled state 02:48:59 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000930000/0x4000)=nil, 0x4000, 0x7) mbind(&(0x7f0000932000/0x3000)=nil, 0x3000, 0xc8de0c1426739f27, &(0x7f0000000040), 0x2, 0x6) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x92a2c6a845af732f, 0x90) 02:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x210000, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)=""/245) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") quotactl(0x2080000203, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x1) 02:49:00 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@assoc={0x18}, @assoc={0x18}], 0x30}], 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000001c0), &(0x7f0000000240)=0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") [ 255.029408][T12417] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.037064][T12417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.047955][T12417] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.055900][T12417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.067914][T12417] device bridge0 entered promiscuous mode 02:49:00 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(0x0, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) r4 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendto$packet(r2, &(0x7f0000000340)="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", 0x1000, 0x844, 0x0, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000008ff8)=0x3f) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r5, 0xa, 0x12) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x0, r4}) recvmsg(r6, &(0x7f0000000080)={0x0, 0xffffffffffffff95, 0x0, 0x337, 0x0, 0x3836be9e}, 0x0) dup2(r5, r6) r7 = gettid() tkill(r7, 0x16) sendto$packet(r3, &(0x7f0000000300)='\x00', 0x1, 0x3ffffff, 0x0, 0x0) [ 255.272768][T12417] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.280223][T12417] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.288057][T12417] device bridge0 left promiscuous mode 02:49:00 executing program 2: unshare(0x14000000) r0 = socket$kcm(0x2, 0x2, 0x73) rt_sigsuspend(&(0x7f0000000000)={0x1}, 0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) bind(r0, 0x0, 0x0) [ 255.420686][T12418] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.427975][T12418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.435775][T12418] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.443014][T12418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.450838][T12418] device bridge0 entered promiscuous mode 02:49:00 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x1, 0xfffffffffffffffc, 0x1800}], 0x1, &(0x7f0000000080)={0x77359400}) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xd8a}], 0x1, 0x0) 02:49:00 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(0x0, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:00 executing program 4: getpgrp(0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r0, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4096, 0x12cc}], 0x1) 02:49:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240), 0xfffffffffffffe3d) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000140)={{0x4, 0x1}, 'port1\x00', 0x8, 0x1004, 0x8, 0x5, 0xedc5, 0x6, 0x1, 0x0, 0x44132722b3ff77cf, 0x8}) 02:49:00 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(0x0, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:00 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040), &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:01 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = socket(0x0, 0x80806, 0xe) getsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000100)=0x2c9d) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xd0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0x4) 02:49:01 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040), &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:01 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040), &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:01 executing program 3: r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x30ab6ba982c21f5d, {{0x2, 0x4}, 0x3}}, 0xfffffffffffffe81) 02:49:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) 02:49:03 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000100)={0x0, 0x0, @ioapic}) 02:49:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) shutdown(r0, 0x1) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt(r0, 0x0, 0x9, &(0x7f0000000000)="90b7a8af16a6f8", 0x7) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:49:03 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = gettid() clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x2, &(0x7f00000000c0)={{0x0, 0x2710}, {r3, r4/1000+30000}}, &(0x7f0000000100)) write$cgroup_int(r1, &(0x7f0000000180)=0xef56, 0x12) rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r2, 0x2d, &(0x7f00003efff0)={0x20, 0x1, 0x9}) rt_sigtimedwait(&(0x7f000031bff8)={0x8000080000001}, &(0x7f0000000000), &(0x7f000005b000), 0x8) 02:49:03 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x4, 0x1f}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ptrace$peek(0x1, r1, &(0x7f0000000200)) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:ldconfig_exec_t:s0\x00', 0x25, 0xc15965cee3f534ad) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000300)={0x1, 0x1ff, 0x80000000, 0x5, 0x2, 0x1}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000340)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000e80)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000f80)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000fc0)={@empty, r2}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000001040)={{0xfffffffffffffffd, 0x4}, 'port1\x00', 0x1, 0x800, 0x3, 0x58cd, 0x2a84, 0x0, 0x100000001, 0x0, 0x3, 0x2229}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001100)=@int=0x3f, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001140)={r0, 0x8001, 0x0, "9114b3e7be232eaccc966f68536394e9603b55c44043f22702eb60f83c4f9da9ec63a624b424fdbea53019c89aa4d15635994a1b090fb0690312f407bafe779b21b5ea497f53ab1f0e60ab48b3e692ea8df1418148a86575288743d176ed6e7385f55aa1931da3aacb9e1cf86f41f1be735c2f2c9acc6e7d9046d7044807950780f40d3f8ee5aa64d3de14b7fe5cc6fcf6449ea420973d15620f9f91180bc54c648933816385dfdb2c25121033d4807243a7d6c8c3c27f80b16b59cd5ac4b14c95c80b615a0154d92070c1b00cdd5294ececf65184cda8fe52246666c7f0"}) write$ppp(r3, &(0x7f0000001240)="341c94b935da0782e0bb0c30604f6f7e954615dc26068e4665d025d96e44b3fd3316b07c2df4b2f61d44182aa4c142a9a17ec23904646b0204f7e65355b994e6732d4a364c99ead3d1e5fefd0e73ce5e6b1ce781fbaaa0e2f69abd82cee9fd33e10883433324d6ccdafe89ad52ee41b71c83c226b5c8f6a6085018d9efc8f510e6941f706c2187d033c796a1a080b6229e1ee032b175ecdfa8861210bf2da5eb869a369a548a6be07b11d7a02ce857776acf8ad8fd55f581", 0xb8) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000001300)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000001380)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)='sit0\x00', 0x25eb664a, 0x141, 0x1}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001400)={r0}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000001440)) syz_genetlink_get_family_id$net_dm(&(0x7f0000001480)='NET_DM\x00') ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000014c0)={@remote, @mcast2, @ipv4={[], [], @empty}, 0x5, 0x1ff, 0x2, 0x400, 0x100000001, 0x4840002, r2}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x1c, r4, 0x409, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000001680)='bcsh0\x00') ioctl$TCSETSW(r3, 0x5403, &(0x7f00000016c0)={0x8f, 0x10000, 0x101, 0x0, 0x9, 0x0, 0x1, 0x7, 0x1, 0x2, 0x3, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001700)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001740)=0x20) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000001780)='{^^eth0,{!%wlan0', &(0x7f00000017c0)='vboxnet1\xeeppp0eth1\x00', 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000001800)={0xd9d3fea, 0xc3b, 0x7, 0x956, 0xa, 0x40, 0xe3, 0x7fff, 0x41e404a2, 0x81, 0x204, 0x100000000}) 02:49:03 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) unshare(0x40000000) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000100)={0x4, 0x2}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 02:49:03 executing program 4: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000200)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000d40)=ANY=[], 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 258.572628][T12524] IPVS: ftp: loaded support on port[0] = 21 02:49:03 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2bf3c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYRES32, @ANYBLOB="e6c55c669eb82eec5101e632ff0000000000000004227280437a74620100000000000000ca44f937d0492400ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40db65c87e94021dfdaf3d0fef515586ddfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4"], 0x0, 0x90}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000180)=""/218, 0xda) 02:49:03 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:03 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) stat(&(0x7f0000000080)='./file0/file1\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x792b48a7) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x49b}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 02:49:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0xffffff5d, &(0x7f0000000680)={&(0x7f0000000600)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x3cb}}, 0x0) [ 258.836404][T12535] ptrace attach of "/root/syz-executor.1"[12534] was attempted by "/root/syz-executor.1"[12535] 02:49:04 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 258.997871][T12524] IPVS: ftp: loaded support on port[0] = 21 [ 259.062486][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 259.081101][T12541] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.116838][T12548] IPVS: ftp: loaded support on port[0] = 21 02:49:04 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5451, 0x0) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 02:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0xffffff5d, &(0x7f0000000680)={&(0x7f0000000600)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x3cb}}, 0x0) 02:49:04 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 259.507436][T12561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.546780][T12548] chnl_net:caif_netlink_parms(): no params data found [ 259.653939][T12548] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.661233][T12548] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.670719][T12548] device bridge_slave_0 entered promiscuous mode [ 259.688834][T12548] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.696172][T12548] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.705072][T12548] device bridge_slave_1 entered promiscuous mode [ 259.737398][T12548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.767397][T12548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.803908][T12548] team0: Port device team_slave_0 added [ 259.813391][T12548] team0: Port device team_slave_1 added [ 259.876910][T12548] device hsr_slave_0 entered promiscuous mode [ 259.893921][T12548] device hsr_slave_1 entered promiscuous mode [ 259.922180][T12548] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.943730][T12548] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.950836][T12548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.958442][T12548] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.965575][T12548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.032811][T12548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.047050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.057101][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.065765][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.074865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.091070][T12548] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.104460][T11510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.113733][T11510] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.120821][T11510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.136226][T12447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.144862][T12447] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.152061][T12447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.182784][T12447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.191797][T12447] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.208483][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.224374][T12447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.241903][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.258115][T12548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.309402][T12548] 8021q: adding VLAN 0 to HW filter on device batadv0 02:49:05 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'ip6gretap0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}}) io_setup(0xfff, &(0x7f0000000100)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='lo\x00') io_destroy(0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 02:49:05 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:05 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x1000000000000263, 0x0) 02:49:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:49:05 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) stat(&(0x7f0000000080)='./file0/file1\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x792b48a7) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x49b}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 02:49:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) unshare(0x40000000) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000100)={0x4, 0x2}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') [ 260.474364][T12585] IPVS: ftp: loaded support on port[0] = 21 [ 260.492694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 260.499121][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:49:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 02:49:05 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:49:05 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:49:06 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2bf3c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYRES32, @ANYBLOB="11c4cc8bdfc91f95c514cd7d1ee174e6687514fc4ad6579a92a7132fd92fc80b17bd1e8997e9319846bcdffe36f3ad753aafc6bdb3de00b213c62297d219883d681d678030799243f5080144704eddfc1bb8443ad3d2ca7fbb8c2011a4aeae9873ad2e4db3a6444251545e1dbf8c0b9527aa88bafa552157df2d682439f8a25e9d89d3cad0de4eebcdd5f18b3a46f3de74954eff16ea5580a64a233654dea1a3d39b6a29292591fb281f146334ebf8f81a0a55d1", @ANYBLOB="e6c55c669eb82eec5101e632ff0000000000000004227280437a74620100000000000000ca44f937d0492400ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40db65c87e94021dfdaf3d0fef515586ddfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4"], 0x0, 0x144}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000180)=""/218, 0xda) 02:49:06 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r4, r2) 02:49:06 executing program 4: open(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0009000000000000004000000000000017ffffffffffffff000000005661e21d47c427040c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x5a) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0xbe17}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)) [ 267.280998][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 267.293112][ C1] clocksource: 'acpi_pm' wd_now: 7a6692 wd_last: 8b0ce mask: ffffff [ 267.303215][ C1] clocksource: 'tsc' cs_now: 92fecb8876 cs_last: 8f5ee9145a mask: ffffffffffffffff [ 267.314501][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 267.349567][T12447] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 267.359229][T12447] sched_clock: Marking unstable (267407596184, -58044767)<-(267466862242, -117310640) [ 267.383096][T12621] clocksource: Switched to clocksource acpi_pm 02:49:12 executing program 5: r0 = socket(0x200000000000011, 0x2, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30, 0x5, 0x2}, 0x4e0) 02:49:12 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, 0x0, &(0x7f0000000240)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000001340)="5213b14bef6b5b3f008bdf1ebc33c818660866c13b833b6048d14a9bfe641c11216f14fd2577ed75998fa29519984ed14563aa1d10521f150903f9b1cc1a5ba926bb15ed0b90f9718a26fd2432db6acdd0d024682f886975321523b7685c1a4c18d72297fd30aeba5d8a65ed1612bb57a9f772fcd05722f498022c147e3b06cdf5127a537a146c92acedc0284f17ba01d623d08db2d90937a01b98b51dd6c78a86a93ac1bf1dde25b24e79cd40391a8d486f874b7f2396767430de416496368429ba7e54a508ebce6e74c2077e8a40f774945ff34e6d7c61046a87d34bbfa2866db56096307067aaf985789605cad0c41c99273ff160dbcceb6b4e9100a4f84da9de487315b388a80877cc1ffab931f34510214b8ed882233d4d1e5f4aca514661d067a2b835f09539e5f58efcafe9d1bc9c23c178f50f34648275e187558369f67cadfb75849d71e684932e2238f9c41dc95d16ce838161cbb3602ba0a1c6315074bc6925346f0d52b98d86122b3fe90b9d5b635cb5b50f6f7a835736153fb2af94e2c5b1644cbf4aa70fd99656c523bc8e99bfb1985ddc469ebd3c487973b8dfcb402e41f3c5b85d55ff8ebff5a48cd48da2c3b3a224a36a3956331cbc6e010008f011e60c0082be779f78f2d383025ca31589d39c0a11d7a9dc73fc7e491b51f4f1b1fae970e2c696b2365961dfc79045fdfd455a74bbad3c91ef0d11dc8c23a968529c35490507b46ddab89aef0ae2a5679b1c3ba1bb4122aff9b80c99d9e277a918da9fb663f7fe60b4431f17fcfcd675a667e079e2affc453ba0b7e7bfbc962a5706f0da96f4547ad9d3a0c7d8d10733c09686710b335697d96e60d44bd7cf154c822ac281ecaad11d5f69ba2d3a", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:12 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acff83babd2e943473102300841ecb2e78bd261b870452493a3426094b0069c694ad0a7374666ae1dd0b6e1bd8307f1220b4944f972b13c88dad75f0010ef63c18ad73e", @ANYPTR, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f64c5649b189d8f1e87738c76cf8a8e40ead6546ab973248041521ba892d95d2ceca"], 0x0, 0xf7}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r0, 0x25) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:49:12 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acff83babd2e943473102300841ecb2e78bd261b870", @ANYPTR, @ANYRESHEX, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f64c5649b189d8f1e87738c76cf8a8e40ead6546ab973248041521ba892d95d2ceca"], 0x0, 0xdb}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r0, 0x25) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:49:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="39000000140081", 0x7}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 02:49:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) recvmsg(r3, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)=""/153, 0x99}, {&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000480)=""/172, 0xac}, {&(0x7f0000000540)=""/72, 0x48}, {&(0x7f00000005c0)=""/90, 0x5a}], 0x5}, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) shutdown(r1, 0x2) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:49:12 executing program 1: [ 267.644224][T12641] ptrace attach of "/root/syz-executor.1"[12639] was attempted by "/root/syz-executor.1"[12641] 02:49:12 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, 0x0, &(0x7f0000000240)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:12 executing program 3: 02:49:12 executing program 1: 02:49:12 executing program 5: 02:49:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) connect$inet6(r0, &(0x7f0000000000), 0x1c) 02:49:13 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, 0x0, &(0x7f0000000240)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000001340)="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", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 02:49:13 executing program 1: 02:49:13 executing program 3: 02:49:13 executing program 4: 02:49:13 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000001340)="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", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:13 executing program 3: 02:49:13 executing program 1: 02:49:13 executing program 3: 02:49:13 executing program 1: 02:49:13 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000001340)="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", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:14 executing program 3: 02:49:14 executing program 5: 02:49:14 executing program 1: 02:49:14 executing program 4: 02:49:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:14 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:14 executing program 1: 02:49:14 executing program 3: 02:49:14 executing program 4: 02:49:14 executing program 5: 02:49:14 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:14 executing program 4: 02:49:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:14 executing program 1: 02:49:14 executing program 3: 02:49:14 executing program 1: 02:49:14 executing program 4: 02:49:14 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:14 executing program 3: 02:49:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:14 executing program 5: 02:49:14 executing program 1: 02:49:14 executing program 4: 02:49:14 executing program 3: 02:49:14 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x200, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:14 executing program 4: 02:49:14 executing program 5: 02:49:15 executing program 1: 02:49:15 executing program 3: 02:49:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="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", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:15 executing program 4: 02:49:15 executing program 5: 02:49:15 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:15 executing program 3: 02:49:15 executing program 1: 02:49:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="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", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:15 executing program 4: 02:49:15 executing program 1: 02:49:15 executing program 3: 02:49:15 executing program 5: 02:49:15 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:15 executing program 4: 02:49:15 executing program 5: 02:49:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="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", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:15 executing program 1: 02:49:15 executing program 3: 02:49:15 executing program 1: 02:49:15 executing program 5: 02:49:15 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:16 executing program 3: 02:49:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000001340)="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", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:16 executing program 4: 02:49:16 executing program 5: 02:49:16 executing program 1: 02:49:16 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) 02:49:16 executing program 3: 02:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x82) capset(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xfffffffffffffc00, 0x6}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x9}}, 0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) bind$isdn(r4, &(0x7f0000000240)={0x22, 0x9, 0x9, 0x5, 0x1cc}, 0x6) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:49:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 02:49:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000001340)="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", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000780)="20268a927f1f6588b967481241ba6ef65ac618ded8974895abeaf4b48347f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044abd0a6f7ae55d88fecf9221a7511bf746bec66ba31e0ba056f15381b13cad52e5072666e702ee16805f14ed2697f5404b335f6537ac3439651f24f5344beb675962ddb7b0a95469fdd756f47e60c4e3f5185023837a7762d619120813c12789ea8e83993b3b4581a36f4785ad2877b57f48101798ae3cd0b8e866c94778c257cf850d9a46d413eb909c83a698bc9e61b34ba178336c0750156ad8a", 0xd1, 0x0, 0x0, 0x0) 02:49:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffce00000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f746f5f74656170"], 0x3c}}, 0x0) 02:49:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 02:49:16 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x4, 0x10000}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x287, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="f9053cd4ffeb80cacf6fb13c225c45f6", 0x10) lookup_dcookie(0x5, &(0x7f0000000000)=""/26, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r5, r3) [ 271.480617][T12844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.490813][T12844] Enabling of bearer rejected, illegal name [ 271.508493][T11382] ================================================================== [ 271.512111][T11382] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 271.522228][T11382] CPU: 1 PID: 11382 Comm: rsyslogd Not tainted 5.3.0-rc3+ #17 [ 271.522228][T11382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.522228][T11382] Call Trace: [ 271.522228][T11382] dump_stack+0x191/0x1f0 [ 271.522228][T11382] kmsan_report+0x162/0x2d0 [ 271.522228][T11382] kmsan_internal_check_memory+0x455/0x8d0 [ 271.522228][T11382] ? msg_print_text+0x9c5/0xa70 [ 271.522228][T11382] kmsan_copy_to_user+0xa9/0xb0 [ 271.522228][T11382] _copy_to_user+0x16b/0x1f0 [ 271.522228][T11382] do_syslog+0x2e62/0x3160 [ 271.575299][T11382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 271.575299][T11382] ? aa_file_perm+0x66e/0x25e0 [ 271.575299][T11382] ? init_wait_entry+0x190/0x190 [ 271.592244][T11382] kmsg_read+0x142/0x1a0 [ 271.592244][T11382] ? mmap_vmcore_fault+0x30/0x30 [ 271.592244][T11382] proc_reg_read+0x25f/0x360 [ 271.592244][T11382] ? proc_reg_llseek+0x2f0/0x2f0 [ 271.592244][T11382] __vfs_read+0x1a9/0xc90 [ 271.592244][T11382] ? rw_verify_area+0x3a5/0x5e0 [ 271.592244][T11382] vfs_read+0x359/0x6f0 [ 271.592244][T11382] ksys_read+0x265/0x430 [ 271.592244][T11382] __se_sys_read+0x92/0xb0 [ 271.592244][T11382] __x64_sys_read+0x4a/0x70 [ 271.592244][T11382] do_syscall_64+0xbc/0xf0 [ 271.592244][T11382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.592244][T11382] RIP: 0033:0x7fc46a4351fd [ 271.592244][T11382] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 271.592244][T11382] RSP: 002b:00007fc4679d4e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 271.592244][T11382] RAX: ffffffffffffffda RBX: 0000000000a2d650 RCX: 00007fc46a4351fd [ 271.592244][T11382] RDX: 0000000000000fff RSI: 00007fc4692095a0 RDI: 0000000000000004 [ 271.592244][T11382] RBP: 0000000000000000 R08: 0000000000a18260 R09: 0000000004000001 [ 271.592244][T11382] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 271.592244][T11382] R13: 00007fc4679d59c0 R14: 00007fc46aa7a040 R15: 0000000000000003 [ 271.592244][T11382] [ 271.592244][T11382] Uninit was stored to memory at: [ 271.592244][T11382] kmsan_internal_chain_origin+0xcc/0x150 [ 271.592244][T11382] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 271.592244][T11382] kmsan_memcpy_metadata+0xb/0x10 [ 271.592244][T11382] __msan_memcpy+0x56/0x70 [ 271.592244][T11382] msg_print_text+0x871/0xa70 [ 271.592244][T11382] do_syslog+0x2a3f/0x3160 [ 271.592244][T11382] kmsg_read+0x142/0x1a0 [ 271.592244][T11382] proc_reg_read+0x25f/0x360 [ 271.592244][T11382] __vfs_read+0x1a9/0xc90 [ 271.592244][T11382] vfs_read+0x359/0x6f0 [ 271.592244][T11382] ksys_read+0x265/0x430 [ 271.592244][T11382] __se_sys_read+0x92/0xb0 [ 271.592244][T11382] __x64_sys_read+0x4a/0x70 [ 271.592244][T11382] do_syscall_64+0xbc/0xf0 [ 271.592244][T11382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.592244][T11382] [ 271.592244][T11382] Uninit was stored to memory at: [ 271.592244][T11382] kmsan_internal_chain_origin+0xcc/0x150 [ 271.592244][T11382] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 271.592244][T11382] kmsan_memcpy_metadata+0xb/0x10 [ 271.592244][T11382] __msan_memcpy+0x56/0x70 [ 271.592244][T11382] log_store+0xe7e/0x14d0 [ 271.592244][T11382] vprintk_store+0xbf7/0x11d0 [ 271.592244][T11382] vprintk_emit+0x2d9/0x8a0 [ 271.592244][T11382] vprintk_default+0x90/0xa0 [ 271.592244][T11382] vprintk_func+0x635/0x810 [ 271.592244][T11382] printk+0x180/0x1c3 [ 271.592244][T11382] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 271.592244][T11382] tipc_nl_bearer_enable+0x6c/0xb0 [ 271.592244][T11382] genl_rcv_msg+0x16c5/0x1f20 [ 271.592244][T11382] netlink_rcv_skb+0x431/0x620 [ 271.592244][T11382] genl_rcv+0x63/0x80 [ 271.592244][T11382] netlink_unicast+0xf6c/0x1050 [ 271.592244][T11382] netlink_sendmsg+0x110f/0x1330 [ 271.592244][T11382] ___sys_sendmsg+0x14ff/0x1590 [ 271.592244][T11382] __se_sys_sendmsg+0x305/0x460 [ 271.592244][T11382] __x64_sys_sendmsg+0x4a/0x70 [ 271.592244][T11382] do_syscall_64+0xbc/0xf0 [ 271.592244][T11382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.592244][T11382] [ 271.592244][T11382] Uninit was stored to memory at: [ 271.592244][T11382] kmsan_internal_chain_origin+0xcc/0x150 [ 271.592244][T11382] __msan_chain_origin+0x6b/0xe0 [ 271.592244][T11382] string+0x530/0x600 [ 271.592244][T11382] vsnprintf+0x218f/0x3210 [ 271.592244][T11382] vscnprintf+0xc2/0x180 [ 271.592244][T11382] vprintk_store+0xef/0x11d0 [ 271.592244][T11382] vprintk_emit+0x2d9/0x8a0 [ 271.592244][T11382] vprintk_default+0x90/0xa0 [ 271.592244][T11382] vprintk_func+0x635/0x810 [ 271.592244][T11382] printk+0x180/0x1c3 [ 271.592244][T11382] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 271.592244][T11382] tipc_nl_bearer_enable+0x6c/0xb0 [ 271.592244][T11382] genl_rcv_msg+0x16c5/0x1f20 [ 271.592244][T11382] netlink_rcv_skb+0x431/0x620 [ 271.592244][T11382] genl_rcv+0x63/0x80 [ 271.592244][T11382] netlink_unicast+0xf6c/0x1050 [ 271.592244][T11382] netlink_sendmsg+0x110f/0x1330 [ 271.592244][T11382] ___sys_sendmsg+0x14ff/0x1590 [ 271.592244][T11382] __se_sys_sendmsg+0x305/0x460 [ 271.592244][T11382] __x64_sys_sendmsg+0x4a/0x70 [ 271.592244][T11382] do_syscall_64+0xbc/0xf0 [ 271.592244][T11382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.592244][T11382] [ 271.592244][T11382] Uninit was created at: [ 271.592244][T11382] kmsan_internal_poison_shadow+0x53/0xa0 [ 271.592244][T11382] kmsan_slab_alloc+0xaa/0x120 [ 271.592244][T11382] __kmalloc_node_track_caller+0xb55/0x1320 [ 271.592244][T11382] __alloc_skb+0x306/0xa10 [ 271.592244][T11382] netlink_sendmsg+0x783/0x1330 [ 271.592244][T11382] ___sys_sendmsg+0x14ff/0x1590 [ 271.592244][T11382] __se_sys_sendmsg+0x305/0x460 [ 271.592244][T11382] __x64_sys_sendmsg+0x4a/0x70 [ 271.592244][T11382] do_syscall_64+0xbc/0xf0 [ 271.592244][T11382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.592244][T11382] [ 271.592244][T11382] Bytes 78-103 of 129 are uninitialized [ 271.592244][T11382] Memory access of size 129 starts at ffff88803748f800 [ 271.592244][T11382] Data copied to user address 00007fc46920960b [ 271.592244][T11382] ================================================================== [ 271.592244][T11382] Disabling lock debugging due to kernel taint [ 271.592244][T11382] Kernel panic - not syncing: panic_on_warn set ... [ 271.592244][T11382] CPU: 1 PID: 11382 Comm: rsyslogd Tainted: G B 5.3.0-rc3+ #17 [ 271.592244][T11382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.592244][T11382] Call Trace: [ 271.592244][T11382] dump_stack+0x191/0x1f0 [ 271.592244][T11382] panic+0x3c9/0xc1e [ 271.592244][T11382] kmsan_report+0x2ca/0x2d0 [ 271.592244][T11382] kmsan_internal_check_memory+0x455/0x8d0 [ 271.592244][T11382] ? msg_print_text+0x9c5/0xa70 [ 271.592244][T11382] kmsan_copy_to_user+0xa9/0xb0 [ 271.592244][T11382] _copy_to_user+0x16b/0x1f0 [ 271.592244][T11382] do_syslog+0x2e62/0x3160 [ 271.592244][T11382] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 271.592244][T11382] ? aa_file_perm+0x66e/0x25e0 [ 271.592244][T11382] ? init_wait_entry+0x190/0x190 [ 271.592244][T11382] kmsg_read+0x142/0x1a0 [ 271.592244][T11382] ? mmap_vmcore_fault+0x30/0x30 [ 271.592244][T11382] proc_reg_read+0x25f/0x360 [ 271.592244][T11382] ? proc_reg_llseek+0x2f0/0x2f0 [ 271.592244][T11382] __vfs_read+0x1a9/0xc90 [ 271.592244][T11382] ? rw_verify_area+0x3a5/0x5e0 [ 271.592244][T11382] vfs_read+0x359/0x6f0 [ 271.592244][T11382] ksys_read+0x265/0x430 [ 271.592244][T11382] __se_sys_read+0x92/0xb0 [ 271.592244][T11382] __x64_sys_read+0x4a/0x70 [ 271.592244][T11382] do_syscall_64+0xbc/0xf0 [ 271.592244][T11382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.592244][T11382] RIP: 0033:0x7fc46a4351fd [ 271.592244][T11382] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 271.592244][T11382] RSP: 002b:00007fc4679d4e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 271.592244][T11382] RAX: ffffffffffffffda RBX: 0000000000a2d650 RCX: 00007fc46a4351fd [ 271.592244][T11382] RDX: 0000000000000fff RSI: 00007fc4692095a0 RDI: 0000000000000004 [ 271.592244][T11382] RBP: 0000000000000000 R08: 0000000000a18260 R09: 0000000004000001 [ 271.592244][T11382] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 271.592244][T11382] R13: 00007fc4679d59c0 R14: 00007fc46aa7a040 R15: 0000000000000003 [ 271.592244][T11382] Kernel Offset: disabled [ 271.592244][T11382] Rebooting in 86400 seconds..