Warning: Permanently added '10.128.15.224' (ECDSA) to the list of known hosts. 2019/03/10 06:12:44 fuzzer started 2019/03/10 06:12:49 dialing manager at 10.128.0.26:42131 2019/03/10 06:12:49 syscalls: 1 2019/03/10 06:12:49 code coverage: enabled 2019/03/10 06:12:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/10 06:12:49 extra coverage: extra coverage is not supported by the kernel 2019/03/10 06:12:49 setuid sandbox: enabled 2019/03/10 06:12:49 namespace sandbox: enabled 2019/03/10 06:12:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/10 06:12:49 fault injection: enabled 2019/03/10 06:12:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/10 06:12:49 net packet injection: enabled 2019/03/10 06:12:49 net device setup: enabled 06:15:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x73) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) syzkaller login: [ 239.648501] IPVS: ftp: loaded support on port[0] = 21 [ 239.796347] chnl_net:caif_netlink_parms(): no params data found [ 239.863572] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.870149] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.878644] device bridge_slave_0 entered promiscuous mode [ 239.887948] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.894515] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.902873] device bridge_slave_1 entered promiscuous mode [ 239.934162] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.945437] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.976315] team0: Port device team_slave_0 added [ 239.985396] team0: Port device team_slave_1 added [ 240.176487] device hsr_slave_0 entered promiscuous mode [ 240.432633] device hsr_slave_1 entered promiscuous mode [ 240.682353] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.688879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.696006] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.702547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.782669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.803515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.814421] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.825643] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.838553] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.856655] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.869295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.877941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.886501] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.893000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.940266] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.950105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.965504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.974361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.982813] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.989266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.997625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.006868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.016060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.025010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.033753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.042706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.051442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.059968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.068859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.077371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.091530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.099504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.129645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.432991] hrtimer: interrupt took 31127 ns 06:15:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create(0x400000000007ff) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) 06:15:15 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x0, 0x1c9c380}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:15:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000680)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) dup3(r0, r1, 0x0) 06:15:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) dup2(r0, r2) 06:15:16 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) read(r0, 0x0, 0x0) 06:15:16 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$notify(r0, 0x402, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000040)={0x18, 0xffffffffffffffff, 0x4, {0x100000001}}, 0x18) sendmsg$kcm(r2, &(0x7f0000003500)={&(0x7f0000000080)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x80, &(0x7f0000003440)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="84406980e36c157b14ee8f1916dda3392ce3fd521267be4ce332ff088ee3f1cbff0aa2f2d30909ee2edb32d0a031b8c9b7564a58e491f6ac194377af3a09136ec6e25a07b0646444fec05814b81d512300b3a5e78e3b1e99804582378ca5cd3507a05685e6a837f7f437b3e7c0cea4ea5e8b56d0359e97cf828ea0bf7b8b736f9b515fd084e8928cba882ded3b276e4e7e9fe64b78d2c6c87de7abef46f3551e5ce0dd9ff92199b6c4eb375b06f98d2a6433935b80f3acea57de094b25", 0xbd}, {&(0x7f00000021c0)="f408b8fa9f8b27558dbd3f11539644c5cfa9ded087a08c56460098ab45e0070b5c1fd9e624f632c04190133b6b26ca3ae09f4087a2018021bd068bdac6eb33d0cdfbf248146c91c64d2db7a45de28e044b8d5bfa80930a6e8b9b62affa780bf64c1905c0025eb8d7053f3cd71cbce93ee867aa6a350bd4b6da5572a997bc1e3decff13f81e03e7da5c", 0x89}, {&(0x7f0000002280)="ab42af3f3b5e867bb76a532ba475ac74dda408559d80d16d5595c32dc585de3a3fb9011cdf58d3df6b14e3b0851b3190b2cfba2e97e3496aa5949eaf32", 0x3d}, {&(0x7f00000022c0)="2b7053752636e8e20fa8d0ad684e6039100a0174eb4b9b26d08eedabfbb88c49dd0a270bd75c7eefc7890102f05967577fb3fdac01ea2f0f4e1e7bacaab1f08efc8b8c660c234fc1bd5b3d610f286cce2c54b6ed39f6bc9c02a056077da30cb66f357d8fff3447d290b5dba828dd", 0x6e}, {&(0x7f0000002340)="dd7535ff37a29f94fba9b843bc126f22e1fba5d1e0c94caa0945e83d8dd01143e91d9e6adef657ee876a59038181aa98d9dcb8e525fa7441628964db25669213cd96b9ccc2a0087d100b1944db270cbdea9fb2c3a55446395e05dbc4602e34dcd9ff337fa5de69e7cde5681a34", 0x6d}, {&(0x7f00000023c0)="80de35399ad3e4d513e2a660c48e6d1e31840127824ba6e87503128cb7ecd1c26a987284e13c2efc9c41b7f3aa8e28773fde1958803d984673edce6dc1631957612d012890332961ee276df17eef19eeaa", 0x51}, {&(0x7f0000002440)="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", 0x1000}], 0x9}, 0x800) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000003540)=""/57, &(0x7f0000003580)=0x39) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000035c0)={0x5, 0x0, [{0xbff, 0x0, 0x8000}, {0xaa0, 0x0, 0x10000}, {0x400000b2, 0x0, 0xe31}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x2}]}) ioctl$RTC_AIE_ON(r2, 0x7001) memfd_create(&(0x7f0000003640)='/dev/dlm-control\x00', 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000003680)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x100000001, @ipv4={[], [], @broadcast}, 0x4}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x78) write$binfmt_elf64(r1, &(0x7f0000003700)={{0x7f, 0x45, 0x4c, 0x46, 0x10001, 0x8, 0xdc, 0xfffffffffffffffd, 0xaf, 0x2, 0x3, 0x99, 0x31a, 0x40, 0x52, 0x2, 0x100, 0x38, 0x2, 0x382, 0x3ff, 0x8}, [{0x70000003, 0xff, 0x2b, 0xc000000000000000, 0x9a, 0x100, 0x0, 0x7}], "9416f75583ce245a723f8f1e65504ede3ceb0ba0dbdcdd", [[], [], []]}, 0x38f) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7f) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000003ac0)={0x0, 0x1c, 0x0, 0x6}, &(0x7f0000003b00)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000003b40)=@assoc_value={r3, 0x1}, 0x8) ioctl$CAPI_INSTALLED(r0, 0x80024322) r4 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003bc0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) r6 = getuid() r7 = getuid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, 0xffffffffffffffff) r9 = geteuid() fstat(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003e80)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000003f80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003fc0)={0x0, 0x0}, &(0x7f0000004000)=0xc) r13 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004040)={0x0, 0x0, 0x0}, &(0x7f0000004080)=0xc) r15 = getegid() r16 = getgid() getresgid(&(0x7f00000040c0)=0x0, &(0x7f0000004100), &(0x7f0000004140)) stat(&(0x7f0000004180)='./file0\x00', &(0x7f00000041c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000042c0), &(0x7f0000004300)=0x0, &(0x7f0000004340)) r21 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000003b80)='system.posix_acl_access\x00', &(0x7f0000004380)={{}, {0x1, 0x4}, [{0x2, 0x4, r4}, {0x2, 0x5, r5}, {0x2, 0x1, r6}, {0x2, 0x0, r7}, {0x2, 0x6, r8}, {0x2, 0x6, r9}, {0x2, 0x5, r10}, {0x2, 0x1, r11}, {0x2, 0x5, r12}], {0x4, 0x2}, [{0x8, 0x0, r13}, {0x8, 0x6, r14}, {0x8, 0x0, r15}, {0x8, 0x4, r16}, {0x8, 0x6, r17}, {0x8, 0x3, r18}, {0x8, 0x4, r19}, {0x8, 0x6, r20}, {0x8, 0x0, r21}], {0x10, 0x4}, {0x20, 0x6}}, 0xb4, 0x3) 06:15:16 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x0, "beef43a40df93aafec16d5671782259004e8daddc61fa08895d4afcfeb874917", 0x0, 0x3, 0x100000000, 0x10000}) write(0xffffffffffffffff, &(0x7f00004abf1b)="ae", 0x1) mmap$xdp(&(0x7f00004a2000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x100000000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000518000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00004a2000/0x2000)=nil) [ 242.960989] IPVS: ftp: loaded support on port[0] = 21 06:15:17 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "e059693926e618ebdadfcf3e06e1e19c6eea1febe578f8cda68f64a2ac44c9b0", 0x1, 0x89c, 0x3, 0x2004800, 0x20006, 0x6}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000380)={0x400000000, @sliced={0x5, [0x1c00000, 0x1, 0x2, 0x7f, 0x9, 0x1f, 0xffffffff, 0x4, 0xffffffffffff59ad, 0xba1, 0x8, 0xfffffffffffffff9, 0x7, 0x4, 0x800, 0x5, 0x563a, 0x39, 0x1, 0x3, 0x3, 0x80000000, 0x401, 0x0, 0x9, 0x8, 0x200, 0x9, 0x3ff, 0x9, 0x4302, 0x76cae11c, 0x200, 0xca2, 0x600, 0x6, 0x5933, 0x0, 0x26, 0x80000000, 0x36, 0x5, 0x0, 0xf721, 0xa87, 0xfffffffffffffffd, 0x416f, 0x3], 0x3}}) [ 243.137814] chnl_net:caif_netlink_parms(): no params data found 06:15:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/100, 0x64}, {&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3) fgetxattr(r0, &(0x7f0000000040)=@random={'user.', 'cpuacct.usage_percpu_sys\x00'}, &(0x7f00000000c0)=""/114, 0x72) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000001600)={0x3, 0x0, 0x2080, {0x404000, 0x6, 0x2}, [], "9a10d05cf8cc5f74370580599b067e55a356dfdbe4ac9db309c4ced224d4122bf8af29206e5efa9fae2b9eb68bb631b3ae5aedbb4b4ad611a888d41792f10cfae3badc05c83ceb8fd02cfbf4945ec9a9a6bc7bead8637ad01f83d9bf28c9a07f3d36c8839b5f862970a0df9d16a857ae370d4cd67ffc88eae15673a5898346ef7b3327e317559a96938d054573653048b0921c6a183b008d7c3f74ac8f002f4f60e282b69f517b1530a188c4396756881c79a3e899c39cd2aa34f42acb5d2a5d35ab94332bc40c0e25a7dfc44807623e681b5c506cf272be7248f2a64b22df7d8685622eef7a2fa9e8fb17d9e6144c2b642c19b63bb727442e3c97a28756d52825045231a21dc0799edda4f97118f0ecbcb0d050f17007a6b86654e2b2ff0c11068f1e8fc1988f347751c780cf7a115c954fd98f2d38433a0b1f67bd935fe5d3e13f5faf78a1f9056be3c5292468ab4e8c39d2c7c9ce89d124445009a44373bbe6d55b5fd75dfd5119eb7208d85dd611a172789bfb7b3ec532b0ada92c046d6c56bf903175286eabc40a15ee061e82b207570e85bb6b29d66e52bb9f3b2fd9fccdb3ccc2a6927cb7a8892aed1d9c462d091dfbb3de31941614bf3ba1ac4c8b023177e57dea9c817b16d4025c9914189d1f563c9f522f452aaf5325539fd964f612b319b5a72ab2c9e924123faf6a3a9a65fc5bef35e1bde5c0eeb578ac07ad1fe53488bbf9750861c7320ec61813ae94be3267440d26eb52fd0bbbe0cbc511ecb7d4fe8b0259df5536dbde77cac9b3caec238e201781519606a266e14f01e055799d93951874f10458a8a445b6cd6e54ab8b02ad65cdd7029efe43e7971d19455e5c96cb942942c0d7a49eec1022981612c6b1400b75110616e8be96dceb89cec1ca92e6f9f51aecf0d167395f5eb81cc6447bdc7c4c3916339922a8e01319666de35dd7c2a6fbf903694650fe04d97fb8489ea42620629b3a814952b6be1c8463d2a19612655a05b6f35d524904fbc3107e4e6579728763d2897a8be0df0394d1463a54f4edc6d9b7b59898b9d02214892e1e32f0a7b72e095dd0a140deb99a7de8b2fa41b0f7ee8649b3efdf0390c998891c217f9647b295bc5dd9234371e440526593081a3410faddcf03e82d04790814246a7d7518529d2881299aaa4739504f517e9a472b39921d7b4df59c2d44819254ce4c40b81f41ef4a2b9c8bf69458fdbca4cb264775df43f8b500870ad6f62ead873b9bcffa272c8750eb1c349fa6305573d89aa98858dd698e11ee471e1e9b5abf1f3d30260b588efa9845319a5c26f3f37d7552a4f9f8c347118c61a5a03fab26a54b781f3d5372ea9371c0bf5513a7760223717c87ac8922b08ccfbdf6dc6d9d11502b8cb6649c8a56b7705183a0afc38de71e4c6de87880aa63920bebe0cbf6bf1ec3342b7354d4c892ccefc855f1c4c46d5e5fb8334aee3e870cc2b8789b912bd6c70baec2ea5f3b6b05c2417e0606be00125d879818f7ee3ce1903b7df2b8c34e44e4641f316fdd4c24162d21c9cc94303f0176af683193d445ad36ab3e865f572cec2847952855a2bb13780a4e4e4355a2805150b5623e4b20b4c6c041cacbb77845809a23c47b1174c2abf4bab0e01bf005d605a3521a9ee620c234506cf52a31af2abebeb890f143c0bcb1307333104289ceb09d45c80799dd255ed459c15478f0a33de05a652ad2bf02360a4050e70c4fc3dc3f830d2b88d2850753b3eb132a88644543660d3a5b918889c267932c3d1c5e1d9dfbe80ed43696fe7c2c0fc7fe52e590905893c3c9ffef48b78e9dbb17c69d71c353d9a111843866f917e4260898e1028600ac5a0c7094590eaef785db7dfe0b143463362e15408fe480794564e5e70223f9d7f1d0b2d676d1e7a58927fc99fdb8ea3fff60ae444b53ba744c5f485e4651a9104d6fc296e8a580375646b335db36752be66b549c952ccee48b08373daf2ad9a6af2f61072b544ae5ffc87323509e0cf27f8b7cd6d05e3826f86d8e2e582f3efc61d8376f13b2ebb32164c4cca60cb354bd36c55311807db3ec2f847819db3ad1be9bf2dae203a08009ca57339bf3e0e26f01c8eeb0be45db1fe2347b4b2c2a9f41ca2e03da7b2c4e949c8265cdd354545558792ce349e1a5c3534974ec1735401aa8305d89f2f9a1626cf84ba9d7a2e4f5686a3e9a6f5cda15da551a105c57c499616798e0ddfb3b56a290456b24378d7c18024c02f620ff221291e29a966aebd388b1b5f05372689791d2cd5f83cd5c69fcbc93a26c910569bd536feed1807c0cee2803360f1827d3ac177ca9348f311d0f273a3279d156fe62f4751f3a72e031a8add2a39ceacef7e990cf55a61815873f6bdffae4179829e32c9254c07b581795b89da09cf36865fae33d978ac313420f0ee2ad9a1243e00d8c0c62ce61560fd1afd0a25fc4d3556d81d42e7c1a85f17361b21cadce57f84e4af2575f6ef25631acbca9619f61cc25b93a1f9d46c986618c63534770568044c641248664469816142b5d567df1e74c22f91232df3ddaf7ce8f31e3b44e1a520f352b033cccb7b56ba149dbbf44e6659e31599369824d6ce66eeb93c90f65de07d588d13271e90da18c0f6a894d3d3f70ae7f967e79c00a1eb0321c633967ea77625eb817912668ec054a30094c1d305bc43241aa228e90268ffc4df33e306b8d1903aae1ea3d8da48049e17057317c60008a549ea90f46e93db624153033dcd092f34f7d0ae63a16e1b0e28aa0c0267d294b3e007ab9c5da03f15a1140c8ae592a8f419a108304a5f7882ed2698993426742d8fa48c2636d44fc70444fdb8daa30ff0722c9b5537b8d066692ce1f6c719b906352ed7dd2087d1be18797ce5a5411695d9aa8a2bdd0a0153ffb91ba44116d4dd8da217d5d6a26abda096a216cc53bd44c039ed8ccd1b192d163bd197186ab290ce5abce7fa31b5f8fb7df271be0e95e8433ab4d7c70c1e918e25dabe843d5a9dd2688ca623984d5f10f4ca086b35dc6b5d79822f068a8a32bbec5a65f352039009d0cf990a78674a70a1f27734a6c218a064483f529066df88949e1c0b1f93e3a375d033fdaa7776ae09369c35efb96f4407132c1fcda90288dadc105aa3015c1abe707a2cdb94e42e7f35e13956bfaccbb0c68e2c810120982e4ecdf2a025f1f72b820aa3fd7715984d0cb7d0962a2b5b82bf16f3611e1e73f3b386b5d00d7171daa09203275721dffbcb24bfec65b0bbb69833570a91a0f4aed92b198ec9b2d71dcb7b1a07e3b2782db9f4750733caf2eeaf22c2d0c8570ad5ed7a240f4b8eed2f4113a7fed5e61295c0c6363dd0b97fe3cdd7b3c4d7cfef08304e0550086a54eb90cdadfc4085a6e62a2722a685b0d23be9edf8e97da52e3f799c27fc68fa6f2b18ff180998c587ad818b695612475cd54c16532f06234ecf184c5a5a4008b0d53b16a63159a3607ee27e99639cb71ac206aa4cce91100b71ed2da72de92146e007c51722ef6f462f498396708e92d52d14ff3a718ea578f0523bad8c8aca4ee499d8f72c45e0648b2507af92dac4009af45c52b89b8e2b1b64d2c7d93b6405ec772daacec36f717721809fe504f552103e42002e357fcbec0e22f7449045b86752e5e3961042b4f129bebdb272d363ef4e15da928ad0d900b6fe1ae934c36f8f04e60712a7dcac089ec82d240fbdab887478cc88554f12f48c87efff4405d857b0ee5f8582e0496bede59f2bf5e204ef177dd7bf40303eb29a7b3df7740362fa01c08053a71e3bd04635ffe53139245ca7e61a2126bef16934a9e61be6e09219bd36581927f1913130d65af032934365acf212b4d2d7c94b3d76bbf3f16f1f97683a428a1da204d58a48637399369ad91f0e4fa155ab5b90853cd59a10986394c62f77a1cbff577b6786e27fa52b2e9723ec695dfbde7502a7301733868e49d0def1f6ca2f499751a7aac271388f6b291886fb43c15c3a5d978c23a1412fb3c28a5b1d950253fef1dd4779a6e16bf68ef57f66e4c6b860f3bf2c5ee3a479fee5e9e21341a8231de5c89794451490461e95f84725212bd05f9f54983aa571984c1a87a023aa354ade193c7445b00fcc608b17f8f126879f1296f77458deccffd06a2175cb61c85df8a70e9960a9a6e2122cd4a158aaa1f4294a6a453b642e5875605fd4f0174944b22f7ae7c6d566c45fe1610b2fe916f9d18f4626535a977ee4235aee534a79cdf362501d31a4d3ab09755113b02f4bd17e61a234dc6df851b3d82707e866ed58ed2bee92f7d16d6dafbb194e7dc51ace7fb7c1e1228855f069adca2db3015c5d67713093a3ea9140408b1bb097da2abb748f5ec8aba28f6f62fe2fa9eab3177b73d12e0cb234164cc8c1c4dc9c4a7b54513d8ac4047130409057ec9bbcd52b3395fb6ecf39a7b514f3323caaaedfc33e82c88060cfa91a8ccd3c40c71a94a2a301e02f39ad2ff791c69e2aa5d5a3662149011081149b68672f466eae1933db78b8c144b9f73c32bc3de634b3f09c3ad904f6c1f8b7351205f6f833e7592556aa92e1779e44e91fa6dcfe3cd83a3f2a4dc13a1f7a2bdcadbe854e40e68e002282e7c72e622c356f7686520b0a3e83793c586e9047913517ddbcda05b4cade6b2c27b451977605924509a9e2583ea758469d87020a79d873872ae60332767f665c0f4612b223b5cbbbad5bb08f009aca978aee3d2495130a28b88acda5de49eef045bcf2c251e24d688e713dc10f861ea7f0b0b6c81d4aa7bb12f83966a89b91f6cbe82ffa692fafc7748cc14a878b5a2ddac6129245b7f185e3e53906d9e86724e62d8b01a94f1433955427949866cef03a8e03d07acce3ba2c21abcfa829a2680e807ac7627091e76c9ebd5364c194df37e520286e612b28962ff9866c23ba2091ac8b070d577b309bff4f691874f5b649e789a233b6816bc1549e60727f7a08670dae652a3ba91e49ad47321d059f3519df3b7740f9254fe0b7c7d66c06e171e357e1020a18273a0a818b5e6f6cd2947681f98cfba46e17b5597ee26f87ec1a76086ec8dfe0acd3688bf1231b8d7937eb457c661cbb34afeef84a03c97a58bdf9dafb7ed968ce03ae19ae8dd52a2b6d61f7f1cf305a43f130a5892637eceefbc3ef43aea98ab847663c36b72bb36a01ae8dc94272cf2009654eaa844be3d8c1af1b59b67ce70842010fa5d0e104a3ebb434f636a438be8721c4fe0247afe242d1688ab6149119ac7be10e480a238df3a589548f38a2c1224f493a6a3880053ada96a459d023762e6ad2caa8563f624ce9220d4ab017d4486cdcb669fdbb17f796691126d22b5847f9fbfa6403e890c309778ec2f092a2c864b84b5065f88e58065e9922a383a56326156bc862a6dff668a550a8372c1e1e224e78d483b6176585ee104e761b5b4b05f231a91199c5bd4485729a958daf3221b9727f334e0050ff09b798ab8c31baf1e9f2889742b6b12c8a228cb3f1467aeda3ce695c30464321c38f77c4d2af5d9b22fdc7cd80337c72d5e9cd872d01d33d696ebd26820f6947b14fed084e7acd6525cdbb1f167b63afdc3feed9771fb0ccdea5841ad004e9a8a7074818e1913cf86f960d985657e2f38830a800bc4c2c94b547a6e39c1a49ebc583cdaed87a35af0093c1e582bdeff0ed38fa11c1a96a13a3e9a490cd64486a6423b699d45b699c94714ec0ccbb5285aa499be3b5d57479a5bb929db6409f43843ef133928a0f67121bb0120ac7c63d26870793deac4b832f9bd7fc2cd77192e3bc5e0fb25cba1d71a7815", "14d0f8053f4f7772c9fa452a4189b922ccaf2eaacc63e9bf8df68fb9f84d2831a302a80f891d0cc1262c9c06e8f78b49a191d9c3ca4db2b410c69022dd63ed4bcd51b508b1c32ea54b71a056d4fb99aa984e1aeb9ae24007a6f2e9c8a3aafc9eabec4275ca83cee59b5af29873567d4654e9b5b1957978abdca6b5c7aae363d66d19a6637a25ce2c1e28185cdfa87522bc24736ea22b903b268db6c735a4dadc8d7a518068cded1df745984dfa5ce446cfb5aa3a5d11a03ba69b974caa944b9188d60aad7ef585b8d2e9aa6b8feb30f8ccb10605e3cfd62515577edb5b62ba9e628a80367a3f4b4c958918c44402745a25ce180572b0a0d071e5dd7f2075e69b093903e7c65d40ac996c3db954c7180f2ca6e26627f5d4f61189a18568cb96eab9459b5eb3f690700a11ab96188133a8978d95d348c4733f237de9223155f6f2d3f69c5d368b2f95d8f754d85e3ed945aaaf559d696677df046e8b326f70566ef3f077c34374d562233e1addfc84af0b8e4666cd2e8d9f7e043b827c0d9ec18f0ff71280f0a9e12686198d4b8baf4896f3a61123b0a41ba8df4e049534e2df3c4f1ac04be07348c312bc78892f559a6e58a17921044f79c36f5320493f61121e4393b498d2cf0dad0991f4d8f9aae3e51cf84a8b3b9709553ecc4984f1f469603150bb8610a7929f706ad1ed151d06585bbac65b2401e2a63d9ec5371d6fe07468f85db9228d46410aaf7f278cf6ba6d424b746d840c14d976e0812ac51f7d406ad040a1a1854c1b916c43cb60cdd58b22fd34af97db9686e22cccadb7c5fd967bfffd0e1033882c711d3a68e5ffcc0f210fbb7c595b56d06cf2706970f404ee16a3b495ede1d941da4998cdbc2993231e229a43272d336359b2f7132b24b6520e3756efea3a4fc6aaa0426b7399e76321e9badccda35ef1ed163b6aaf78fb15e7a8aec2e6df4a661980a4d890ce8d778a69065a2e207beeb6fb851c332cf4455b9a1743a5d235151e62ec93a0bca86708f9444a114b7aea54be599fbc5d8151ffc25cc5b10ac4277d5728292c66162584a4be5eb1a0e3b82d27310691eff993d3ac3a2f28121edaecd5ecbf9402b5af291333bbcbc3c8eddda2fc29bcd88842434cf8f36209c4e7c2204c1115f61849f170d6237077ab62720f489f2d1b6b3715a334afeee3282b0ffaf010b02b1f2365930570beb104fa114f9d5bdecc9ad64924f682da9908ef3daaacc43188043094f809db8ac1d8eacb7bcf019852134d68ba804e3ab89e3e74044910945ecd4ddfa40a9eb35e79724394c374c1698bbb59be46f068fd3836e841ee9aa888bea5c43d4518295ebe4ed4a5b31449e63c8068022d4acf04839e2cd1d981a0e238838cc16745d144503950a1def932624cb75e1b7935f3f3720103e10ae44e05f374f710e60d69ccb2a47681ec5c0b0ba3664044f09fd2f964f575a6b0615c2c5e51354ccd3e7fa1d68e2e0c1f2b20a621f942deab068ad971d17ed17bf6d49fbea43b8ed8348a6b5f03b30ca53d057f564999adf6e6cb03171ccc44fd5dbc3374c7f1dcfe58b0d18965cad5320e80909f881cc24d28fd05f20faa91762a519839dd21be917a8eee727fd0bfd472e4aec96e01d499ab61d7dd69570e4630ce6ddd364a9d691829d13e806a41b200d592f5484dddb21bd23c8aeb8f7efda8738d79acca143ba04cbfcea42959ab5f8ead76d44878d332f902a098986d726f3ddc0a5aa2034555770367dc5124e504a6563546bae2b05180210bfbda930c529319c56ea118f846d852e45f173f4bba5d4a1adb1ca6d3cdecb333cc241a5a7d2b98832ecf469f1fc04de81bf1fac3e48d5172b9eb4d907311b4b6f4f11aa0c0e8c90d2af28728bd5105c3c590d770385355f0bd6698538a3f4f93dc5adb35d1a41ca4daed580ba787aebb4543fd4a8f4db5c747732b0b266acfab753ab694c6103640c99b4f7d19ecc6f2cfb1a6ba3202d9db7d2a1ab1f48452d535a01cd0ea68fcf8baded8f70a220c3a5078a0ae744c3aa5f2d97f4c58fb52fd4d7b5b52622bf5b55adc534d71ccd6369b3a2cd9db750e63c2d1c096153955af0c4fd61ddce793dd0bcd52545ef4d1ed6b14686e0bc1512a72152351800d1641dce19a34796373a415eac48164aff9934e909d07cdbc1ed51e2ce70960441188cda106d9f4421cefdf1962befd2bab020771d72fa3646719ec30fd906e2343ec15edca7c64c6c5d4ff7a539361b862ee0796d014d32334816c456bbd1cb0c406c7a69bbcbf3d47c9e8ce4da5bd57f1f3095e473840dd4882e51edef7dda1eca331ebf45ea7bbab07fd94416a8ac8405ed9825ae2b56d322f82a7465508f35d9771a12c9d8fd2c07e170b034f3b60e3558841455ad669bf459268d5bfc30d3a29069476fe6aa7c00196cfd7d7fc2985b7c722ad6ad2f3cb7dd11c2a7c4b77bee5e02cb1572b74aeeb8580623b2503acd47fcb2349028bb101dfe066fdb635d13a457a5b993d799f87750f7e3b7b514c96ac1e949a090c58bcf2f29ddf53a03ae523cd8d467a5b35ca9f336788561f12b6b2264c6668a1b9f13858ec94b700cc449b74e4476d806ec2bbef765208718b203d39d2cf23bafc0c8ee22ba51382c35dc89ba322a7ede9a222843db2966e94231e07f1551a095823e68ea21a92708abd1724b8c463d96076512bbefdb82b8907952baed8ecf82e65f24a24b47b3e7f354ff4231aca7e7b5c220acf03a70db62228481164f0e4c37ee5b05e8e8e8bf4bfb0647616fef20e9933ea747c4671c97f6c04df054b206f0874c2dafe42cbd5fbf27eb7747b08339418219a446811698e9687e7e459054f2b15a03156bf77d9e1749b9c0eb2fe836ce0b7d87120c36f21b3e528cfe5781e9261f45cd737cd4e99120770f7c6fec1b29945400eac2ad6d52050a669bb88bff79c60ca7cc1abcf1e058944294efb7fc5be8aad4a8889ee385904e2f009beaae0d7df40f6601eb36701d86d4c32965f11f6536490550d1612ed66a271dec6c208cf0a8e9ef6a7f662c424e1e59836f9373c484d9f463d73922fef545c28caf24da64ebc2c21fb179ff460a8139fb1cc2de046de866ddd2d87cc2009f63dffffe7a18dc8ebb36b137ec9c404d1a238aeac4d32551be5807efe1df89cb7f34774f3b811e2511e3315fa6b616286c1f7276d9cb62c64c68229af7d4c606ce1ad38b63b5f77a237c5a9db2fc32476b71a83673718ef6db7a2cd6122b9f57277714415d4b5769b7e5aec76b629e39377a57ab56138cb5800bc8416bcc07143ea917c92cfc4c18b856a0fb702d1a7d1dd6a744578fe9cef806e7f4eea29d246b4fffd5ea5258763805ac333b2b49d206aa8461ff0561abb47acb55f86957277588b5351049433b7308ff23adf7bac1dcd1491623b3692e4be095ea988118a49875227318f28dd05a012820e061336c1dc978dae3c1ca1c59eac1c55d8c62fcbce9cbd5b100bebf109303bf5226f42b1e327a1226cdf405e5a488f3186ba1a1edafa5c953bef4ce88c703e9622d6bdff9054bdc51e760e9a7da83bab261a3a4e7fef5c1ab7c06aa8a345b879a4a1672beb5c095ac10b621eafeee8d2234027155b7a98681796a77ef8ab627ec599d0f464850b77004832bd0d47da597a952e2fb4e7adef773c360d24d6b776947434ec4c1d2594b36a082a9deff9a53eeab601d62d968ae5aa555b66594ff4e986378444376bdd167d96a726f07b7719db848298893ba7134c2d51889646c866f68c3976193ded9745a3dfe20765128b86e468a68c0b2dc305b354908d286332cd3ad8440617e5bb3d73668e8e4adb13e9043f808777658d7c1201e452141d2d461362622daeb4ae749c41ff1f43295cc4e02177a62f702cfa7d360651ab545667a0b255d43198de888f922600026d857632e6ca83a16414dba32f9694472f0bce2dd9004c1d3c619547d785d1cc8499ad98a52aeb44abe889f7168ac36cb1962812c94e0a26e69a6db28cfe77a980766250c43bd878c388e39a50f0224246badd1cf026dc544aa5a4a1fd904e8535c3f5e1169984d361f42b0c3ff047ca286863616d1b5994cda3d5170cfe34bb72aedef8aef6884d3f938c181502136631a0fc6efb27123e9ce0dfa52e0e0dac0389d83977cbf2ac0db158d12849f1be68e43257c1d31ad2842c5ff533c210db128c0513eed74265bc0b43a0f3c052c2fd90b0096ee8c6a768bca8385aae99b19ab3a0be6bedb67fb248e12cccd0f15a22a409e2ae3609086aa7bedf3b4065fa3465e1b028047c05c1c1bb8e2fa5a80f0981bb380f7d5832de80b6a042dcb2e920f63b99fb76bea72e484d875008c1c7eff4dc5f7ccccc0db08a28e8515f19f4f26cb047ecc3aaa061d5e6553efd3c0dcc563361e118f99e973a977e17f92bcd6860f42c9be083f70c0b0f4c454249c829d62a21cc73a3df946d5749bc2dd819ee699078bde7b4c2ac634a5310b760b2800c7ed35c3401004e87c64a255ddc6ce1c7cf2c23e2d501b6d916edca05c5844177bec58694f0876077b9826e184296fd529a342eef69a5b72e81ba5c8c1204c498c3895826431f7b3aa1eac7e33cc9dbd81432a1f7236ebbb4eafac1f1f462189140d934842ba316f8ebc00ed43604e5a88971883a4136cb705a136fc968c82d019fbaf52e1c62c1ff34221cbef08422f286fbb896f4bdbf5a93b88494f0d01667099efb29247256a2e58e86704bea23b3d5fed722fb3d39ab085fefa20a6d4b5a0d639cc0f5427eea64797b3e00aa924288192c64ba5db373dec714ac405bd9368ece2ce7fec058a252e7d2160fce62d76fcf4cb8b74fc71e656dd47f9a8ab0177b5ac7c70e9a5c1915d7528761e029e25c430e35acc5893122163a489f2227bfe3bf52ff361fa65b7a147d188bfb473758d45f0a68527b8b84f973b5e36bff61b4074f888437488d468eb8904785b2a391727fe17482b30853b7eddb4a6e6ad8470f5ab436c04e9a5a1808ce9ef7ebf1cab7a4273138546ec9140aff939ee918004a45a30cc6622a658dd57fa47a5532148e923793d96e059f27e26f80ed14d2fbf4e37f3d5c796893ee661e468b83b625758bb1a8d7bb37ceb15f78ca6e8f2c968334e02b66e5f88b449f549d3ed32c0a356819c6b7033a78941f244e092b4e7b9796849698dd691321a3c796605214d08a44eb8f2c08a529a2f094ddfec23e37eb9c19c568daf006b6cdee748df6615e681d71677070436f54d48e952d365c443d5c07d344ff20af390f661607831beb7ea0d5f6432bb6a8bf57c7e1b5d27258254802eafdbfd2d540274bcfd2d48fda71ef044a309b92e057461943c8913176eea680e1c20a79527914c9472c353a046af230b5ed996587241ece53df6fa9b6504b95ae92b00ef1382d4d9690f1844c2f3aae48c4f4e4e5c11ae784691318bc6db5d5570e130ff0670b1e395bc528059dec07edf811646254df5a815f1cc49059f9b755becfa7f8dc86957db017189e1ebe7616f6d63f0bfa0e081cca3f73e60063847c88b6375c95520fa870fbb24a332e8b4256f3712198b69498acc75cb3ccb3685de5ceee33b0133c7e00b2983d0e0d9757ff13e350f659d75cbfe704c4fb2913b3e65ad5bceb93d5392770bf7671a1166486b8dee8c4e650c1ef3e11ea18669e954ee57d9e7bd66695438c4142a5ddff52b11b2440a9bfc1d67fe94feaa139fd9ea64ab06932dfa7f96cabed74852353456af32c908dc1b4ec6eeb18fa566929505c481479053da9c99a17c77e155bb4e7291d34"}) [ 243.248398] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.255145] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.263409] device bridge_slave_0 entered promiscuous mode [ 243.276622] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.283328] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.291468] device bridge_slave_1 entered promiscuous mode [ 243.323545] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.336299] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.370521] team0: Port device team_slave_0 added [ 243.379337] team0: Port device team_slave_1 added 06:15:17 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x133400, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000004c0), 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/sockstat6\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f00000000c0), 0xad) [ 243.466043] device hsr_slave_0 entered promiscuous mode [ 243.523462] device hsr_slave_1 entered promiscuous mode 06:15:17 executing program 0: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x400001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') getdents64(r0, 0x0, 0x0) [ 243.568667] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.575285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.582402] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.588905] bridge0: port 1(bridge_slave_0) entered forwarding state 06:15:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x4000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={r3, 0x9}, &(0x7f0000000240)=0x8) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f00000000c0)=0x8, 0x4) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) [ 243.726797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.744018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.754605] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.764298] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.795809] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.838201] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.855332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.864068] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.870538] bridge0: port 1(bridge_slave_0) entered forwarding state 06:15:17 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000)={0x2, 0x1f}, 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="f70bac5f739aadc9", 0x8}], 0x1, 0x0) [ 243.918009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.926386] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.933066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.942687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.951802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.960495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.973496] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.003233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.020344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:15:18 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) read$alg(r1, 0x0, 0x1ed) [ 244.064508] 8021q: adding VLAN 0 to HW filter on device batadv0 06:15:18 executing program 0: unshare(0x8000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 06:15:18 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x1, 0x0) r1 = open$dir(&(0x7f0000001fc0)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) close(r1) 06:15:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x402c542c, &(0x7f0000000040)) read(r0, &(0x7f0000000080)=""/112, 0x70) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x1d1041, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x3c, @loopback, 0x4e23, 0x2, 'nq\x00', 0x2, 0x8, 0x36}, 0x2c) 06:15:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) r5 = getpid() sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x105}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x258c, 0x2b, 0x200, 0x70bd28, 0x25dfdbfd, {0x19}, [@typed={0x6c, 0x22, @binary="b9e8d193fe0ac4caf82de99b19158818cc17cec294e06b588ed5840bcad58409ccc4c6c6b7b38f38b99a85ebc9ec6a4faf80b4a6c0248edad0da8229fbf463d6218d7a967ea71c20403d7a4c0b7e827355edcbc66cd8218bcd0911ad6e390018e3a3e9ff6c18b731"}, @generic="279602de8e1dc3bcb034", @nested={0x115c, 0x6f, [@generic="a9934b2473a7105d02fb07a5cec682da98d76a112074cdad8e07b293187ba77d42a6da62ac22b3b03f07b3a6dfd67fdd6cf142d5ee703a7f447df15b9aca8a2df3f7422a017d50b9e0bd6bf2f299384e46", @generic="65a05a50b379640ba424c798af817f701030a43fdfad2b48a3063dd7b42324ce1675e0b250c2f940402c5b053834ed23fa4deabb9d8c80f7dbd066c6fd37386138c18b2321ee856aa222693a0d01de3295234250ade3f6601d0221ff9dec3cc243bf6713f1e66d7fe3f2974351f34a26dfe3d355a6d78ca2538a", @typed={0x8, 0x84, @uid=r3}, @typed={0x20, 0x2d, @str=':\'loppp0^\xe5#)&vboxnet1user\x00'}, @typed={0x8, 0x59, @pid=r4}, @generic="5605c5e6ea3d198312fdfab99c97dfe8ffd68ac6650c5c9ff6774e5ca6b91165290ab169a1215c3b5aa4c9a6cc77f90674274b95742d7216e8499de119fbb3994ab206b206edd5a45e219c7def684752d7e107e11e3bd83768", @generic="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", @typed={0x4, 0x56}]}, @generic="fb6651ac1f72a3190631d736ca209f7539a7f6bc6f04bb0084211c267cdd434f9631f793155f89346dedcadf816003e58af9d670b21ed9b8969a97deaf9f8ca2a961a5f3e955bcf7bc805e51a9b934bf83cfc54d811f9e70f06a40c047aa8ec8c517895c56c43f2849c425b09f8713435c1190bb8c2b177c90e3b13cbc797616d8fcb31baead376880ca01d9d53a8b84712e088ccf5c8618661881ef698859c522457542087d51d0f5745a0a5661dae2d8b77b30f5c8fecb2f2e36fec4b449e359b7d63ff46aa1ea8e9472a0fd591de3757afa802c2f4cf4dac5fbae3521fe9fd56164f78360c8ed4109684cf97dcaff50a4a1c4", @typed={0x4, 0x8b}, @typed={0x8, 0x50, @u32=0x1c6a}, @nested={0x12a4, 0x63, [@typed={0x8, 0x65, @pid=r5}, @generic="f0bb5d41fb4c1f02a4591eba6f6cc8dea71859a68fba7d0b8f79bea621a41621b88ea6d055c1b888c0494a4fbb1c2bdd6698874766406954ddea7620c4094d6582d2ac2ae7237550700311fb2e47fe95d363e96560548f67cf695638e50f0743087c1cb612eceda0b77717d51e", @typed={0x8, 0x3c, @ipv4=@empty}, @generic="37cc60793974c53168eab79e11b0ba8573327fe10bca275cc3789b47934cb8f28b2d9bd43c4fcd8747347a2d37c3187cf2e7fef7a08a56e5e2fbf1ef6e629aa620d52d35651ef77b26a28b619dbcfd7107089ddf247d166785291b", @generic="f87b33138aaec72efc53a9b9385efa9bae32488ebb253fc00c0209a1c8848310d92e811eaefe99271b9697280fbd157ad68200488303eca935114896335a7da1df6c40bb43432246eba09c182d9abae7ca1a10560b1d1fdf52efc764d18ff1208019dbbca1170e8f44b66afc6ad9ff069c9da14c9dfbb4c9403f46ada9be5dcef17d8e4be31fcd395a177e2d48fe6a0035e7849ca9ed6a2210a068a9e45d37d6697ed834b7d22edd7a7546c236325b4dd8cc05c5952591c3d01bf6a813016337615a0d8676dbf39b85b488dbf42c2a4589746b014373d1f06b7c357e9cfaf7399cedb67e6c6f26a816254268145808ef51032e799b4f7adb61fff8777381d5f8c653d2e1ea76979fae0b3083f44a443682bc2f7cf7e4659d6df1be4ba3c6f26d3cac8b6572309f3a4139325595a3497fbf0e5080be845ffd1e9ef6601551c77dc7cf00ca48d4a88e6d7fe320c26238d0547104f357bfe94849d759223593696b5eb82b1baf12e527c259ab5dabf9dfa780e95e2648d6ac1d330aa00874e91db1005ba10f3d5858f5c58c5f495102dc173e5d466df3fc7874c914958abdc1bc1022dafea65437933a77d158f06a2da8879186aab69b505a7643bbdf9b9f20a97c12e2196b4867d2bbaaf490471817125e65a958a25ad9c458fcda43efab5e82632a987baf09bf8f87025769d6361412cc589ce505dd849c1bcf39eb845a22718d4a89cf8ef2d4c4400ccaeab0168432907d3a8651c3f540bffb7184cbcb8897fc280ee9ca5134343325b5253979db8a0be92f93895d12baf620233424450305e325dfe47db524a35679454182c2b30dc4eeced79daa6c51bff5f2a8fe36c2e7304c87858fa21fede69cf3909181302e189da746e741efd3f22acbfa74e12f09b8d502070d24e1fdc7b3cb33b0c68964f43300a4251329018d070e2292a4cea4bb837e1889b015426314652cc22477a9862b32310ac37417e52a3e3529805b4e28a06c424bcda9df9e2daeb749749e274519b32eb766fc3112fbf1a13a0575e503dcf4f53cc128131e707b088ced155eb84bae35249c74e19f276b014d346dea7b4a30d09dd80c61169116fb21b7b6704a59504e64b38397945b0372fdb17abc94ea8ac1fc2db691c673844d78f7f6cd2071940f2d3e22249faf5b33c234701426f8a0adfff884bad01b628c497d4ef357e753587fcd30ff055672bdb40497abd418c1b0c213420cffcb25759d497bf869ed7b047c7307bd5bd75a3f3458749e6bc4280db817e029142b5c2190172aaec9c72682c69183df1c66aa2c49018d072bc333cbedfabcb76e0deb2ee5f5dd9ff92d88727048995e8c3b6e8862558de2083e564ee11ca99bd93ed69be1225f03ce12fe928a217ac612a8cdb72c33925027a1bbc36b0fbff2f79e5a3af33de18d23612261e8393a9cdd330505c54ea92680934a558a5b30ae59717f5c6b7bdcf47c01f4e66bed3282a5d270b19b426032822c73bb97cc863f4289ec4a8a15c4d8213e432d1cd5f20f8ea0b773f8d67a59f7b9ec4419eccea926f7193169d7463d6dc2dea58a84959f8a0a06e6e66cefdb3de0b7e14b5492700ccf4022d4393728290e9e1373b7540108714ff14025e0782177d74655b0a73be211fc94b80fe27f879b58b26acbd2d64938608167941d0dd3a8aca437ea34da5961a72deefc0f52f5fa9bd176594c7bad60b5ea65a8dc0eeb80b217148f3680fa80cc00099384a57fb0853d8fd0f09bc5a5394b7d102c17d9d11a0cb66c1e427adddc7e7db59786832846e1d695104cfa05c1ecdfc2e19d11a279ab11fe7b9db14360c72a3cf83051b3c45419fe7215d997a6a8dcc7ca0595e84340b415cdd0af538ab9263a69a64c365b2a2294fe983a332b264f00fac8b4163380ee44e9107f09a843610e3533a5a6ee10e08dce6ed092f86766d7c1c1879d937c7e97e5ab30a006289d9cdc39358d2f1b95cfec27cb0f413ed44ef5cb12b4cf9a402a491b758cbec7e837f201e9b687048477d447eb3e44bfc829240978274858abef85a2f2acc4aaffb58775f427012b7267e93930cb1f5b3186a7e36ab7aa5de5b9664c46d3d65333e1a146fb67852e8b1c4d925755bf00587e31f06aa8bd3d5570fa04c622c6c963a7bef5dfff53e09d3a4b3ba82409257f0bbcc34ab7f333dc924d7f5ae534a7e2bc61daca9914eaf4ab5c08d920cbc21db81e006ea802a571c29a4c54b03387cb3bca9917947bce612edbdf797d0ab6edb98a914708f9c739e186f637956e1e63318e1e29d7771bb928e1c644840f6d920b35b6c6effb796c103c27df4fee63e242cc3dc27c84ff6ab0198a7da052a26afdcf5f66a949c7e81b0f2eb0b859cc539827170956e1eb6f3239d7bb2c00b69e6390eabad6faa0f15321fb3e046fae960e6691cb57cdd3dc408e0fadf892aa16ee91c456ab084d8004d7f50971eef39568aed0f208ca1e1539ba6fbd95c41779145ac3bed2aedadf335730a354e9780f3bfdb98bc25b27092747433d27a42d5d80b5929e8ba38acad214a59d5051f7218e5db2bee6886a8d280efae00fcf9a50beca4d5b7cb1287a2b2b5688a520d555a15e9eb0f4e69276615e5ff18dfbb098f853a36a31a0323a807155bd55fb876c84400eb98ee9d05c4a2e80fcf9824de045ce9fc0a382891935c69309a44c39aa8a3b876a8b431578df2616bf85f8ca2bac48622606bc38143781c9de075a78dcd4a31b95c2d36b5be7b44961dbdea8cc4e61dc2d3dd6d0305943b8e1647062c5d4963690a9e7db2ebfc1f18e366bd68657d0ee2f5fd34b6ac2ecbfb0b3213046f328c65286c79e1d6c2ba3044ab0c2418a34c184c2a20b495f5430fb7c5dad4e6c15447a45d73352b47a426ee813b2a1334476e1d31a07178eca39ef01d1a3e3e5f6a9b9a0b715f2b30c4570bcac827ec972c76a69446e23f37554cdb663037cf204c6b4e0ab3d44c7bd83ab47a579538791c8476d323c0270662582b7575e5857ee32a2bd113d6c86bb1a79c77b7b9328488bc5adc1c663aaca886531a0640942209839d58d7735763e9fb3d56769f1c98aaa2f6c31b4d7122b7bc6f30dc406f5465ff6a1d41e67f016fb47e8be48326765eb248f890d4de1ddebdfcff941da5a6c8bb3a55890f9121f883df0d2026efa8a5d258c2253ec6ae7a0417c9a4e185395926bb35f3dfc844d6a6002558b2d16528e6f9c4db0b92c9adb5b5e17035b68a13e1766ad123e8236105cfc32fb10df56cf1a74e6c88673b0b847de97a9c007c50fceaea7f648a59e773282ace79174aa4c55c2ed3719caa915b65eaf41eb2c9964d035875aa8de6232ea92cedc17d6b6c39962bb8b709cf761d795bfb5b451401d8aa3953b634ab4a34c26e5b5df0de98cbd4648db10812b586acbbf9c0af0db06714e184fee71a4aa9835ccf123d48f7b15eafe08a261ccc645d3aabd0b4f673b9e16ffa71636721c09c2a3a5bd5999b09196d30f9ed946d45142702acd72751f790e5fe6587b62d9e4611cda87a8fa2d2e362f72c5bfa5292c892a7c8ca981f4e969a19b321380a6263a47c5fb60b5bc9928ec74757d4e2b72bb7b3260d132e8514307a8976d76fbb73a06e452bd44cf7bed36de6b823b1875cd5ef8cfa715e7780250148847643eefb3b41d0190f6f46fa1fa12b934654f2b53b2f2dab93bfcd21d610ba3456eae606621f1cb20ed1e277240d0b9fc0e5eae473f1d482c1b300870950d3febdf6549ea4761e9f8c821f0a5aaadc92e83a4a51dc9c89ad5b7a32d745c3a8f1cc69c15164e3d657cb8466fb6bc3b4263c67261fc3848e3289a445cc02843cf60e4780eea4cfe449d18afa9d05201177c5bf4d46121fbfdab8b3c6da2d440965af3c09bccbe035315fd3bcc3bd4c2902204c80a84c5261ca7413303bcad64e8035f58fe94f21b451754b1611a1d79ad5e8e479933fe4dbb41c0ab5e6e4654648c7995133003ad9ac5bc5677db51558a745955cab17ce13ebf48f875d47d2ff08b0a790847cfccf25a053a739b553c7f6fe7a6ba8a02cc70972361a8cfdff697069fc55181dfe0092d48ab981fce1b383d21ca0c776a7d5a6d5f0484d4857f53f00d6b5be14350fc9ffc36a5ef391c80f0a42744e0930869ae0896cf989cf25268a6b52651055b3d45220d661aac760538317cfac5573a69ffe1887bf7106419a596b00430d84f1f99eb33a7174b98dfc7c1bb0ece9f005084baa2523f0bb64bcb20a81aba160009e6384982b67ee4c2c2b35d8b5b69c8f42e1c6f89e48ac33435cc9dfdd776e8faac22561e01c44fc5b5caa42ba951fe6bad52f3c760c134af1f7b98093dd9bca655f15142327de52dab60cad7845ad02010e43664d6c1a9d1ec4e3db6e78b038939ec762ea44743ef95b4370232c45c76734feea31536884fff150de00150fd2d2653bc8995435574e5311180cdb43fb13b1599eea0c86589ae39d804135bbc3a9f3ddbf2bab3f0018f088238b9d913f812867538f504c163e52e93dbf8fe95985fa37738caab5527b8b7d109d944e0147841f42ac7264fbb73e692e31cb6225b571e08fbbcc8ca61280445f8444d217c3acaf4a33d258b83bf2c0ba5552f89f819a6ab48fdecd5e4cf6fc5c5e483b1d6c08a65bddef00e01885ec873d998cf45ac758c254520cd27fba72e99351f5a1095f07f16464493afaa2ed88f78a8969b835cfcc41a62d9b00b144ff92a39d66731915ff416731440216bfc979587ade61e4bb172389952ccd5b459c27c0ea8aaca6def33db0930474feeb3cbf54e0a73cb24b108c18ee4e7de46af41df4e0b3feed1b22ad0e9a8e1ed7a4541837b4e056e918c743ff553dae204048980f49a7c8397b2b06feaa37c0c0811ca0886cc6dfd4df9118d3183304a8be91dddc56f2cbcc14c4618c0425bc67d0952e8b94d0d5c23da14f8e25e8ddc3df3094d9a1190ba5ba2dd803b1cba6e935f273b954ac078706fe3dc59a57b28e670ec395e993700af7644e4ef3f3e8a849616cb3fc0f6f8cdf0806a54f6463305598dcb1402ce2635f08336aa3973bdabac5e71853ef3fcc8979762df245a71653ca62f79f91a5626af3ccfd0aea5d1b32e0a0f2b42bda07a131573fb35d6f37ef757005e7cdc028dd596fcfcce889872b13038650955cd208bf1f72bcfe611f31a5d1cf3bab7c6beec12caf53d0462764fed1b9bf561313f13e4a8b6175341b852c99c549b5eeaa4f56336e9c63f281fbbeb15847dd368fac557f8b3da3931430b438e65fd3fbcebf10f4716818246576ceb6ddbf39580794be18a6d35278cd7fed606276a8822f6127bdd5e6b0cc6b44206650ad4b0cd964d5d91713dabc2f1cc19004e8e5c46eea864e79ebc8aaabbc169eacef6f8db78e840ef3916f7f55c8d6f5aab533938edf8b7a6b90f692dc5e97644ed6f59ed2f30ac4c000b627703a4f1ab930179bef06cd4bcee63e3877c0b92d6b87212c1016eac28a5b57e159678138dc10102470538f20681fdbe35bbf2d0f0cfa328518eb31ab7ca23c92fc70be74f92769e454c37d2358bda7914ea839206b28f3d14c3820774a4a64918b16f7a26f10326f291342a57bdf639bf3e4fe8514a3ab9a99c172efd89b59cf481e237fabe2e4841582da06129fb2927e50e009299d8c8646ef3b39d2cfd5fc9f6994b3a791be16732a41bcb324e22a1d2198251552dd81aaf6b517130384e11ca3ec3fa008658478046bd4835ed49b4d3bcd59fccbc8baa40ff36966bce061693d99f2e5afbb3ba27bf00013195dd75feaf7628a8b8b05d1301f0", @generic="eca721cf3610557e29b48f0db1e768ba7af5d72ae086f6537aea2dd4492d626a8bcaf86845f06ff072c23745539c68e34003abad44524eb7f9d03886a347fcc730c38e48bde4f2", @generic="4211e9c4f13de175dc257d6c8e867266dde49ab15ae64cdf5091b20b00cde564c4ff52d8234977fc47bc7fa569afa3a106a6a7268c94e9b7b6965046cd263c477e32132acb114e0fa6b11b9c0313fc68cc4925cb300f0c1d41422bf44c", @generic="5180bea9db305fd519e3b4e72fda4c217b174dd1e38690dbf39cb5d6edb3177d0f13a13b3870606eccb6544778d4ef520dd73e71226e1e8dbf174b3a9c0c79769b4f474c17ee155e827f477a21f07b2c0508496d365822b473d5b69e9330dba76f8fdf4e06120da1e9273541e5064bbf02ed9e2325147d6bc2f02b2f14539a689391bce7e9ed", @generic="615314e768cbebaa77348cb35fd89c901b08efa687f0e7c8ef2d5c5766f5f6ad048dab544b8bf98eee5de9d053b5e419cdd1116d084462d3b1a089153d6ec8eae2676b7d138ee7d37028f78da15e0e755a4940a66cf7a9daf8ad28234bc9a5aa868620e9f678cbfa99e9dd4e9541151b8d01ae13a15948a09f7fb0a6a923f7a0d449de848a65620958f56250", @generic="459309a6eb56cddd55a66e0ac81c45ce2b"]}]}, 0x258c}}, 0x801) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002880)=ANY=[@ANYBLOB="1400001c4b96039cc0aae4136471e76a4fed734a76b70bf7ceb9c1960258", @ANYRES16=r2, @ANYBLOB="1500000000000000000012000000"], 0x14}}, 0x0) 06:15:18 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0x1) 06:15:18 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\x98])+\x00+g\x85]Z\x83\\|C\xfd\x19\x88;0 i\x1a\x96\x91\x0e\x98,P\x17\x1b\xcb\xda\x81O\xe5\xd3\x1c\x88\xf12\xb8\x81\xd3+}?\xf3\xf6\rj\x1e\x92\x87\x87\x9a[\xca\xd6\xe80\x91\xa7\xc9E]\xb6^\xf1\x12\xfc\xf8\xd3\x03RT \xc3\x93\xf7\x87\xc8A\xb5C\"\x02>\x9c,\x19\xc0\xe6s}\xb1\x99\x9c\x06V{\x00e/\x91\xbb[\xa1\x9b\x01\xb44\xc1/\xe9&\v\xff\x0ee\x19\xeao/\xe4\xb1\x02\xe0,\xef\x18\x9d\x82`N\xea\x83\x9d6\xaev]\xd5\xce\n\xf2\x1d\xe0\xe3\xbe\xfd\xae\xc2\xc7\xdc\xff\xb0)=)\xcacC]\x92H\xa4S\'r\xbe\x05\xb8\xf6\x84\xcef-\xf9\x92\x02\xab\xf0\xbbY\xf9\f\xca', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x80, {0x64, 0x4, 0x2}, 0x101, r2, r3, 0x2, 0x8, 0x81, 0x14a, 0xf1, 0x80000000, 0x7, 0x4, 0x8001, 0x2, 0x4, 0x3ff, 0x1, 0x4, 0x4}}, 0xa0) 06:15:18 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0xd68, 0x40, 0x100000000, 0x5325}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:15:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x315000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:15:19 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaf8d0121a46888108"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', '/dev/sequencer\x00'}, &(0x7f0000000140)='/dev/sequencer\x00', 0xf, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0x8, 0x1b}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:15:19 executing program 0: ioprio_set$pid(0x2, 0x0, 0x7c37) clone(0x10900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xffff, 0xa0100) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000100)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xfffffffffffffffc, 0x20}) 06:15:19 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x10, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) 06:15:19 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") r1 = socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x40000, &(0x7f0000000080), 0x289) 06:15:19 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/snd\xffseq\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x128, 0x35, 0x200, 0x70bd2a, 0x25dfdbfb, {0x14}, [@generic="9761db988c27bf34cb8eb418f0bfd13a7516a27b0ff21835e5f3f337d1a544e11bc687c9e4a7a59813fb9b45f03f61cce7f17e502473674cf0b5c8fa8075effd38c2af52f9b16baa376262ebdd4f", @generic="6af7cdcc3c9c34f0863dccdd106d507840a83a328d657060b002d5ebde09b784029adf8e14f6a18f92f96edad98ee054e06458761b20ce4402117488941c937bb259dad4bf84c0fa09089ccb76b2fe5c789ce26bcfa450493636293b15f510e1a59a1dd7c15b01c2e9e361cf1da7e6b6fdddf8669d8cfebd33a5ac235b29c8f6e67c47a87d18553f5b0d57da88ad2aa5257e501149e414e87ad9beaba54a2a950f7d06d74ebb6e8fe87594d1bdeed1f281f44d2a14981bb440418c6641f658aad77af8352cba"]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x40844) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000240)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000140)={0x262, @time={0x0, 0x1c9c380}}) 06:15:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), 0x0) 06:15:19 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000200)=@ipx={0x4, 0x0, 0x6, "f07a28abc8df"}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f00009cf000/0x4000)=nil, 0x4000, 0x7f) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000000)=0x7) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='memory.high\x00f\xe0\a\xbc\x19W\x95\bY\xe6\x1a\x10L\x84Q\xcd\xf5\xa1c\x8f\xe9I5R=\xad\xfa\x9c\aY\xef\x01,\xc25K\x8b\xf9\x0e\x90\xff<\x00\xa9\xe0x\xfaq\xd7-Z\f\x85&\"<\xb8Y\x8aD\xc7\x00\xe7\xe4 \xa2\xb6g(Z\xd5w\x84\xd1\x99X\xdaQ+-\xf1\v$\xcdv\xe6`\\\xc4\xdf\x1eN\x8c\\\x9c\xe8T\x06\x8eLk\x88\x9d2d\xe0:3S\xef\x8b\x10\xa8\x89\xa4\xfe\xea\x01\x05\xfb\x81\x7f\x15\xe4b\xf0\x9c[\x91\x1d \xc0>\xaeg\xaa\r\xe5\r\xc7x.\x8c8\x83\x8eIO\xb8\\N1#H\xf2\x8f\x03V\xcf\xdb\xc8\xda\xa7)\x7f\xe6\xe3[\xf3', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000025) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:15:19 executing program 1: r0 = socket(0x3, 0x4000000000080002, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8400200}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYRES64=r0], 0x3}, 0x1, 0x0, 0x0, 0x204000}, 0x4000) r2 = getpgid(0xffffffffffffffff) r3 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x3, &(0x7f0000000340)='[\'\x00'}, 0x30) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000100)='bcsh0\x00'}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000005c0)=0x3) write$smack_current(r3, &(0x7f00000001c0)='vmnet0\x00', 0x7) r4 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x3, 0x604000) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@l2, 0x3d, &(0x7f0000000100), 0x2d9, &(0x7f0000000000)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000000), 0x206, &(0x7f00000012c0)}}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x59, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={r5, @in6={{0xa, 0x4e22, 0x4, @loopback, 0x2}}, 0x3f, 0x6}, 0x90) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f00000003c0)) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x4, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e24, @empty}}}, 0x108) statx(r3, &(0x7f0000000200)='./file0\x00', 0x5000, 0x4, &(0x7f0000000700)) 06:15:20 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4d79, 0x2100) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x101, 0x98, 0x800}) pipe2(&(0x7f00000000c0), 0x84000) r1 = socket(0x100f, 0x5, 0x0) write(r1, &(0x7f0000000380)="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", 0xfc) inotify_init() 06:15:20 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 06:15:20 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 06:15:20 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000004080501ff0080fffdffff010a0000000c0003003a0000007d0a00b60c0002800012fa17711104a6"], 0x2c}}, 0x0) 06:15:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) rt_sigsuspend(&(0x7f00000000c0)={0x27}, 0x100d9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x300b00, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000410000000400000000000000deffffe0120002ff02000000000000000000000000f801880090680007040060b680fa0000b3e71f1b3c2e51000000000000000000000000ffffffffffff000000000100000000fc65e866b77b7c94fd0da2aad3ad7f086e6061eb5ba3522ef5463f2ed395299a71b777641dc94fb86b23b48d2392d1eae51f3f05860b9286c642ac0ade0ecb0564f67526dca66a0147d0c3a01ebb"], 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x1d, @local, 0x4e21, 0x1, 'none\x00', 0x20, 0x0, 0x7}, {@loopback, 0x4e21, 0x6, 0xfff, 0x70000000000, 0x9}}, 0x44) 06:15:20 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000004080501ff0080fffdffff010a0000000c0003003a0000007d0a00b60c0002800012fa17711104a6"], 0x2c}}, 0x0) [ 246.412969] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 246.420450] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 246.431712] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 246.439159] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 246.502198] protocol 88fb is buggy, dev hsr_slave_0 [ 246.507733] protocol 88fb is buggy, dev hsr_slave_1 [ 246.535465] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 246.543048] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 06:15:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="0900080000010000030005000900000009000900620313a4bd9accae4742b9c118c30f86713e4f4c3b3a4042079d718f3fa11ddb5114a78bf0143ba3c733327cf1be105fb4915d96aad280688eb640caaab7ad3f3bfc7c3465867b59e4b1ce9041c3818848c284db0cf3e2a32ee4a4400b7567d1fec5b05ca8f269ca1b2abcb9e42455f15ef63647d9e4ab80d0a7b4be7a6a3cca3135c8c8a4d3c0c86ccab28cd040ec42c9f3bce8d98c673bf1c244"], &(0x7f0000000100)=0x18) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x80002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000200)={0xfffffffffffff000, 0xb160000000000000, 0x4, 'queue1\x00', 0x9}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8000, 0x258382) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e22, 0x24, @rand_addr="d316fbbdf62922f3223cf4389c3179f4", 0x8}}}, 0x84) 06:15:20 executing program 0: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) close(r0) r4 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', 0x2}, 0x18) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 246.759755] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 06:15:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockname$tipc(r3, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000080)) dup2(r1, r0) 06:15:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030000080000000000000000000000050000000a000000000000000000000000000000000000ea41a59f424782f9356fad7df0000000000000000000e5ff180000000000e46a3c54ce9beeca204d0b0812b5aaa48044a2ea11a9a78c09dd2f285c7824c35976334679b0333a9ad0df22807ad20000000000000000d1fa26916a7ddebbbcaa733fd5336a93a9862c4c7a6eea0ce9491f7db785ccb4dbad95347d592d9485b3869c27279c17511ed69b34c57dc9d9a87d50cfef9ea5518e5bf4eb3b6172d1854c6f1f1f82b8d217c2abfc607be4492e4c"], 0x40}}, 0x0) 06:15:21 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8]}, 0x5c) unshare(0x8000400) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7332}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 06:15:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x1e) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0x3, 0x200040000000, 0x0, 0x100000000}}) 06:15:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="e4f325b91900100000814b80040d8c560a", 0xfffffffffffffe56}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0xfffffffffffffffc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0xff, 0x41a, 0x3, 0x7, 0x2, 0x7, 0x3, 0x101]}) [ 247.386080] QAT: Invalid ioctl 06:15:21 executing program 0: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x204040) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0x3b, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) [ 247.580434] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 247.596075] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 06:15:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(sm4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000000c0)={{0x3, 0x3}, {0x9, 0x3}, 0x3, 0x7, 0x7fff}) 06:15:21 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x2ab304225a2c09e9, 0x2, 0x3, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="e200000020ba3f0900ed30617220ceb2922cc0345847ef18e9dc1bc11fbe0b44734010d7e023c1ae52b8c0c0ba39ce82cf63daebc1792ba3b470fda09d6db65add730a1f8fcd7bbf966434709a29bf961f4c684a31db5b6609246ac89402d915e2d3d576f72157013f3b0386e59318e499516b5094f0a0dd7bff2f876969d9fa0bd4806e669800ba659fe09bf0065c5e0c4a774c4837f77d12edbfd719a090823045528b2cbf1683114bebc02218ea6aa51c0a6db8f6fb63a2943509d97c324ccc5d94bc73366477b4d8bdca3db9c1f8def7f4ab0ac74296349d187f8b9b9f0216761534f7c4"], &(0x7f0000000240)=0xea) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x2c) 06:15:21 executing program 0: r0 = timerfd_create(0x0, 0x80000) timerfd_settime(r0, 0x3, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 06:15:22 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x20004081) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa5d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x40}}, 0x800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x428, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000003c0)=0x1f, &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x1e, "8fde6e4ffe2cf3793c1a094fa2a8702ab0d22944984458350dda747320b4"}, &(0x7f0000000480)=0x26) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000004c0)={r3, 0x2}, &(0x7f0000000500)=0x8) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept$packet(r0, &(0x7f0000002080)={0x11, 0x0, 0x0}, &(0x7f00000020c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002100)={0x0, @rand_addr, @multicast1}, &(0x7f0000002140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002180)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000002280)=0xe8) accept4$packet(r0, &(0x7f0000002740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002780)=0x14, 0x80800) accept$packet(r0, &(0x7f00000027c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002800)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002840)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000002940)=0xe8) accept$packet(r0, &(0x7f0000002980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000029c0)=0x14) getsockname$packet(r0, &(0x7f0000002a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002a40)=0x14) getsockname$packet(r0, &(0x7f0000002c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002c40)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002d40)={@empty, @loopback, 0x0}, &(0x7f0000002d80)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002dc0)={@mcast2, 0x0}, &(0x7f0000002e00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002e40)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000002f40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002f80)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000003080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005980)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000005a80)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000005ac0)={@mcast2, 0x0}, &(0x7f0000005b00)=0x14) accept4$packet(r0, &(0x7f0000005b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005b80)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006280)={&(0x7f0000000540), 0xc, &(0x7f0000006240)={&(0x7f0000005bc0)={0x670, r4, 0x20, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r7}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x1b0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xcbc}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x118, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xfffffffffffff334, 0x4, 0x7f, 0xffffffff7fffffff}, {0x200, 0x5c, 0x100000000, 0x9}, {0x5, 0x7, 0x81, 0x8001}, {0x22d8, 0x4, 0x7, 0xd6}, {0x9, 0xfffffffffffffff9, 0x400, 0xf132}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r17}, {0x160, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x33}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7ff, 0x7, 0x6, 0x2}, {0xfffffffffffffffc, 0x0, 0x9d3, 0x200}, {0xff, 0xfffffffffffffffb, 0x8, 0x4}, {0x80000001, 0x6, 0x1, 0x8}, {0x4, 0x0, 0x4, 0x9}, {0x7, 0x4, 0x7, 0x5}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x1, 0x3ff, 0x100000001, 0x80000000}, {0x3, 0xffffffffffffb3f4, 0x1f, 0xcc}, {0x0, 0x1, 0x9, 0x400}, {0x1f, 0x0, 0x9, 0x7ff80000}, {0x8, 0x4, 0x20, 0x101}, {0x85, 0x8, 0x101, 0x7}, {0xc89, 0x6, 0x7, 0xdd2}]}}}]}}, {{0x8, 0x1, r22}, {0x98, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x72, 0x7f, 0x1f7baf87}, {0x1000, 0x80000001, 0x80000000000, 0xfffffffffffffffa}, {0x7, 0x2, 0x7, 0x5}, {0x4, 0x1ff, 0xb8, 0x10001}, {0x5, 0x3, 0xe00000000000, 0x1}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}]}, 0x670}, 0x1, 0x0, 0x0, 0x4040005}, 0x1) r23 = msgget(0x3, 0x100) r24 = getegid() getgroups(0x3, &(0x7f00000062c0)=[0xee00, 0xee01, 0xee00]) r26 = getpgrp(0xffffffffffffffff) r27 = getpgrp(0xffffffffffffffff) msgctl$IPC_SET(r23, 0x1, &(0x7f0000006300)={{0x1d7c, r8, r24, r12, r25, 0x41, 0x7fffffff}, 0x200, 0xfffffffffffffff8, 0x0, 0x10001, 0x4, 0x8, r26, r27}) 06:15:22 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000440)={0x400}, 0x1) r1 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000380), &(0x7f00000003c0)=0x30) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x71, &(0x7f00000001c0), 0x8) close(r5) close(r4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000005e0007041dfffd946f610500070800001f00000074000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) r7 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x7ff, 0x200) r8 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80000000, 0x40000) fcntl$setsig(r8, 0xa, 0x1f) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000002c0)={0xfffffffffffffffe}) ptrace$getregset(0x4204, r6, 0x4, &(0x7f0000000240)={&(0x7f00000001c0)=""/89, 0x59}) r9 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20a01) ioctl$ASHMEM_GET_PIN_STATUS(r7, 0x7709, 0x0) getsockopt$bt_BT_POWER(r9, 0x112, 0x9, &(0x7f0000000340)=0x100000000, &(0x7f0000000100)=0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x6, 0x2, 0x101, 0x200, 0x100000001}) 06:15:22 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = dup3(r0, r0, 0x80000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_addrs=@nl=@unspec}}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) 06:15:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000280)={0x2, 0x2000000013}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) [ 248.465411] ptrace attach of "/root/syz-executor.1"[10002] was attempted by ""[10190] [ 248.507217] ptrace attach of "/root/syz-executor.1"[10002] was attempted by ""[10193] 06:15:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x2000) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) unshare(0x20000000) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000500)) [ 248.685781] IPVS: ftp: loaded support on port[0] = 21 06:15:22 executing program 0: mkdir(&(0x7f00000003c0)='./file0/file0/file0\x00', 0x3) statfs(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000240)=""/249) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x505, 0x9}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000000030000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x84, 0x4) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x157) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 06:15:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x50040, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @remote}, 0x10) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 248.885728] chnl_net:caif_netlink_parms(): no params data found 06:15:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x30000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x8d}, {0x0, @broadcast}, 0x40, {0x2, 0x4e23, @loopback}, 'yam0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f00000000c0)="fa6ed48540cbf07291e8f9093928ddf30e22d54b1448e21f64419f98e84606a40f68d989d1844ec1b7db658df27d70d2e25514e5fabc2134e4ea34143f87b6695bcd4e4f6181320a650354179af3009a708e441493295376fcab540c81fb74c322b82db7eddf731bc82356ee6b167ef1f0432bd04f") [ 249.015671] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.022307] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.030481] device bridge_slave_0 entered promiscuous mode [ 249.045887] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.052624] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.060845] device bridge_slave_1 entered promiscuous mode [ 249.098151] bond0: Enslaving bond_slave_0 as an active interface with an up link 06:15:23 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x2e, @rand_addr=0xffff, 0x4e1f, 0x4, 'lc\x00', 0x0, 0x0, 0x9}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x344, &(0x7f0000000a40), 0x0, &(0x7f00000001c0)}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x141000) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) unshare(0x40000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$sock_ifreq(r3, 0x89b3, &(0x7f0000000180)={'caif0\x00', @ifru_flags}) [ 249.147742] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:15:23 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000001400)={0x0, 0xfb, 0x1015, 0x7, 0x4b46, "110a5ad20a8dee54f3a1c6ab8a5d7b81", "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"}, 0x1015, 0x1) chroot(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000240)='9p\x00') pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00') inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x44) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 249.192512] team0: Port device team_slave_0 added [ 249.207146] team0: Port device team_slave_1 added 06:15:23 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xae1, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x80, 0x200000) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000280)={0x3, 0x62, "ebfde2b1f6c27cbf78fd1147c9f7a5ab81a1405b7a6cd006b735e225327f22111b4494e334c5bb83c93080109a8e66a28bbf085655e4f708c9fec56fb73a6b1653eda9d93ee3aebe93c10773e4e6147fcfce0efba125e9a762b359cebbb00f623359"}) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendmsg$inet_sctp(r4, &(0x7f0000000440)={&(0x7f0000000100)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000380), 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x800}, 0x10) ioctl$TCSETA(r5, 0x5406, &(0x7f00000000c0)={0x8, 0x3, 0x6, 0x81, 0x6, 0x5, 0x800, 0x1, 0x9, 0xfff}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000140)) [ 249.356361] device hsr_slave_0 entered promiscuous mode 06:15:23 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x831c2b81aba3b5df, 0x4) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 249.413217] device hsr_slave_1 entered promiscuous mode [ 249.473830] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.480350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.487490] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.494073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.663411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.690802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.719097] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.740126] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.752438] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.784878] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.802563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.810683] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.817268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.874910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.883175] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.889625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.899255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.909418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.918023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.926192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.942111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.972669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.995880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:15:24 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = getuid() r2 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getgroups(0x8, &(0x7f0000000500)=[0xee00, 0xee01, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x6}, [{0x2, 0x3, r1}, {0x2, 0x4, r2}, {0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x7, r5}, {0x2, 0x0, r6}, {0x2, 0x1, r7}], {0x4, 0x4}, [{0x8, 0x2, r8}, {0x8, 0x1, r9}, {0x8, 0x6, r10}], {0x10, 0x2}, {0x20, 0x1}}, 0x74, 0x3) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 06:15:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="ea"], 0x1) close(r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x1db) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf64(r4, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfefa) fcntl$setpipe(r2, 0x407, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:15:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000000c0)=@xdp, &(0x7f0000000180)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x6b) 06:15:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x4c000) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x5, 0xf, 0x4, 0x1800, {0x77359400}, {0x7, 0xe, 0x20, 0x8, 0x1, 0xff, "7c47ee7b"}, 0x1, 0x4, @planes=&(0x7f0000000040)={0x9, 0x4, @userptr, 0x7}, 0x4}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000001700)=0x4, 0x8a) prctl$PR_SET_UNALIGN(0x6, 0x1) 06:15:24 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000800000000ff0000dffc0c00000000000000000000805b659a62290ffc380c2dbfdcfa3d13e1a0bd1dd4bafbc3f5c1b4e2bf501fb1bb949869c2984d914d9f62f304075e4fcd4dd3056ee8c1700612dbc3080c91745fa158cf0d70309f7f1969136edfd76e75ffff000044f2a43355cb06026aa16665ab483e104c2027a3618d8950e825c914b7e7f41e454c1dfeb568c8a99272580245017ab3f8e8b487334b807252a3caa971ec2292a0d78247d7586ab107519738d90a09062e7a01c3b0390ae571840464e838c34dbc629f22eb292af3a266816f1779f7847738e85c6bf6ab"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 06:15:24 executing program 1: clone(0x820002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') exit(0x0) getdents(r0, 0x0, 0xfffffffffffffe3f) 06:15:24 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000200)='\v', 0xffffffffffffff73, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='k', 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x40) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000100)={r3, 0x2}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000340)="778cc8ff80df736d71b31c5c41e860cb48e2f4e73f1182f420e3d094986924a853adf5e0fd201f4c2ea7ff2825b1e3b231c7e38c8d2dd8817315b66460f4a604abe4caad663478426795b5bdf8deba2611e11a094b34cfc9c4483e0b955cc47a1355f6faae09eeb565a4fcc9a0e96d7f815181e0b9cec53d38dc0a4f03a728571b02d3545ef5649de31e08f29ae1901869cf66bbc5f4d9f81d6c7863d1ecf9219664771e2042664ecf4c69f220f499b9811b96c29a727e61dc7adef29cdacec9017f21e7c75ab62bfc4abda1f0e527a1b50d763ebcc9395ac04e010ac94fb76a7b8fc691443d2d5f23dcf177283292cb69f9dc040e588f6b1f1659bd89bf7df0b727f7f9aecad904d6fb8eda15b6887e7ee2e69fe545c148b74f5f294e96bc23cd0d946c465a1bbeebe07786755aea2bee8f25021f617bc16f8587c8c9f5e2fc0a3894437d9fea86db76a611df4dc0638b617aa99933d986300232065de9db39c3ec751b61a56c4f6053d6c2f011b11431233b2a16b779791802719e5843e546f4e04390555f1bc5f2fdb6386a3db890eefa8e5e08cf25972e4a241c53b0b2d5fb42c45535b371a4230b54448ef4c04e707a04f3434539db66c523843c24de9e8c36e616abed95e40c25b8ef3fbc01722a8e0872d0ed24cbe2e43fdce73c0326561dd51fd02e213ca0c1c8b502b1043f9ec71038e4e807d7d110ff8417ffb4d9a3c1638e0b5fefc7452a1f5feb04c040a0f132dd6a32cf3dec0ebedc967755aa69a70dda414bc730603046e3a1877f198fc4b9f0105e6a7a06c599aaf48fbfbc36cf067de6fe047797647c89d0a375e19d2ef49174c0fd8c3c4e2a86b6cb9d37ef5361fb890ca04b394c5f73efbdb4241bb7d4b42ce49a8d3331e76f2b14ba05c12603394a3604a720172a97503bf5160ed86cd0be2ee18fdaa862172c10416374b8a7f49280128c2de4071dfa0ed7c4b7164c1089047d35ed6117e9a1536fd4a36674b2fd31fa9f7f628fc36eaaa35ff00d16a0e4712bcdc01774bb9667141c75fee36767348a07e9ebd6d9be78546cf5bdd99b14aa273ea818259aa2fcd29ba316e6307b4a37d7243a032078b0b935f53984fe008ac1cc42231dbc3abacdc1bfc2d9f937205ecc88aab0afc2be190ab7e0e5c9a37aa6877f623b103359f1fba85556fd2e3ebe8e57f83dc1dc875a28b613d314d5756a248ef12206484d932d099527a35c4dc5d488cb29403d3f4a1c1ad5f246414a55579a9876ad0aace18232b0241a0f47a3856daab75cc9163fa994e728239ac5f8742da8dff48c3238ff4fa31be970a8b5bc0581ba4164ed73cdc5ef6240276c06428f5feb6507d6479ab02d31adb5f654dd89c32307fb5267a0f7df908b6a76aa12a1f000e70653f19740339e6c0000361dcb774fdef84ff80217035deb378ccbb9520e072a89704e50afba120e4f854e4a4afd5db38e634b4315a7092975b5269d9d47bf3f44574f456cdb4f30ec966ecdf1fa125d793c2cf850c835a9e65beb40b0c78697ebc5e46f288dffb6f8c5b6464948173dc138998fc3b98e3ae53616909e567c55c19160fdea1aa1de74c43daf4fae510d0a098e341e3b7292d52c8bb1e247a7bfb892e9b4c327b03492087bb588e17c183489c57046eba0347979c2a94a0655acec88d376789b640e229f3d8fd8aa31b0970113d62e43358faa6e35f10b3008710d0225622026ebeb4dc7b73f8feed2da22bcfa635184e15e924f83870f71324f1bb65729c6fb19dbc16e1eca29cc875023fc6aff6fac045c9ae18f11c62d8e7cef3ab36cbabff7ef6b4919f89e592c023860350567fbcb9b13ccbb3bab61e6fe06fd37eeaa8a59065a6f54a5ff2c0a2de9e7b63f53837c34a217642fe466b6a9c48d58a1f7332f9cdd7163d52b86a0440f4031d92c012913601f045f5f6ee2ba3a94d33ca6a9e90a851c0d3acaa176f5067bc756376e18a16935917fd36d6a8bc7d8cb4df7f735aab334f8135b92f6697dd19da194a9f054ae388ffa18c3f1b07225856ec69de8cf7338081aa288c8323346b1898a4bb03a848dc4cb80fbb07afd2b2f1d6b55e792dd7042bebc347045b0581f3f38136d2c35a21f52d8069bdc87043f2c13759ff1a635d4f032c7cefc655b5fec10ee1eb4a0b9e24b7309c013825bfcb9a38b9675054f9e9493816ff36a6207785c1cff1f5c728ca85889bf33d880fae53299a8809267aa44ffcf68e2516d9d2fce3b16c47c0581f595ff141181da7ef672f1ef7c35d9342fa63444aff9bc9070a4541f6629a92bb5e333b129b55d91e0943f107899ae694e5cbc21701d85d8e9e3afd35ebfabb9aa828ae1ba4c55c03332879e0438d703827ae6cae3c7f4d11b152ca11c059f74a9dbe22ae22f6141c62e945fe919657fd8422f01b3e80bb5482754d7ce0589c8a6711edd8ac394449ba32b2a24ffc23c1479d108bb838c604d58dde8bcbe6821250564f428d8990ce267e947ff34b158a834551fd0664d748517b4aa196a69df1ff68873ba8538d2d88774fd4153de49bbf6a5b9581596312afdd91b41e33b41a9c49bf27df68fc5289f47084de713b11c972a63e2f0d2e34c6a14f73bd015efbab5321e8498a896632ae716d8329bcfabc11d50380decdaeea3774d8a5dc4eafb5d34b134e9ad294b2f9c448bb042a2c90f0f35e98aea63f8db5fdb234554ea15af43bb286e547482733db62ece1350b9d78db7cba2039414b6aebc401c9c06e8e831908e712095c84f45c97e8e6974a0307b263a23603b6ec758a8bf081ec5df4724e93b48bc475cf2115e5cea12c49348e713e3058aea7c09bccd935a90420f81e45dd0934ed957458e889bf1b77c7db7fcce72fa753ba08c573df638c4ac706b260591f6ebbb3b2300831d51728381a7bebaa70136c15c2437af81ce18aacab6a720b78444b39d80e46bf9b126f9fdde35e0a2d515cffe3c0d733eef06668a223307eae62ffff7c209059d71a5052281832e83e0f895a752499cb79115e743b48230d2940aa57e7a3aec52d9fc597e7ccd281b96f12686672fbba0fd3debfa52ce430e6a84cf969184e06d8bf099e9e518250c960b8343bd8a0133335008e6b9eb9e39a520fa0706a52af11950ccad1d2de0894b01913a1d6eabf228b91f58d4e1a5db98b441d0add8d1416e726c219c699507c120a52b0bc5701e08a4bd461d2aa25f39c6be1c04a8c0056b5e12bcf64bc825c5646aef84e6aa8e3a6661575fe2dffdd43b3c6935ec40575cb79deea06dd9ed9dac34e390face88a71a19f4a085487e3b46d265884e5bae440b2c239cbf62a343e4920c7b68a12a61d24bff62d35eb93ce1f836e7840ca8ef48af9adf41036e375bb517ab6c22700750c5fcaaf53eb3bcb3d11c1b508af095dbd1dde96eda4669c534a357967bcf8e1ba61e196e4a1eab5c19c5cd707ca3b4ae598325b6b033e14dd039ab89c0b0827aaa4e1b039cbeb52d6fae2bd46234ce03fbca040923ac25800f9d7e532f88b6044c29e2ce61ca36754dc0d661f95b35cb832e680acb2fc5fcac1c2f88fb169559881c655791035b35a21968c1f43e31595d94d3d5f54462cdda74cac0e8dca27246faed86da39455a2db9344d6538f7ae0691d2861c025d0faa03c2ddac49752297e4138aa821aae40826f5ee57b99b6bad62dcb3694e0926c2dc2156e2b63e861aad08f990f6f21d3cd79a030392e2de5003fc3045582e7782848e247a456c9bb81ac0e4d3f959f396d8172f8a74e38ad16cbb649c3fea7d0ff553cbd159083fa5878409255e8a1d63b488c38f2cf587188453fa111f347a5a55d340ae6caa1b397cb62da19763e0449243b0273156889c2cd24a877db74ad4c2f7c78bf349b546b04c34dcb7b6cbfe8ad76aa609840f82c8f60aeaf8bb5dfbb5f09202f69821c5d6fdab1835b495923ea110f586062e426d358a64270fdf7960a36af4278f3a40167f720e9a655dd4e01af5b2022d6e206427ce10263bd6954a28e03f8ef21607db727861b5b69fe057db931e1abbe243334ea9916a414f1013ec650c5f5d58b2cb8c7f13a214c743c784e25c4e14504211f8d01e555a5c0cc0be45913ef84335b0e5db2d19946ae1b771ce7bd7fc098a58879ad270a58ed726d3e5b7328efd7f71f204e3d885bde39844af79156435634147e7ad69431c29de1c29edf1ff40877a57b1b34e002cb041dadfe99db559b518beb99bd9f218f7f0ff65212e811b84472110fd43308866f01282b721cf1a922f1e277b467deb6f5520523934242a2d9b3740299654d522c9256d36b7a5f2a4eb8daedff98385ce3dc761c07801b17d5e71d1491a557e8ea434059ec32a8a044420a31e341b75fa5234497d68067a9702328898469b88976bac213c755976456fe53ea826b163bb0fe0d7a9b47343ffa88adfaceda0e46978d5e0a43eb9bbec86a181c47670ee3b0e876dbffec15b4b3097d20964b08816410d247d88edffd4083602dd8b293e6ea3951d18f1f994ee9ee230bb7c55adb4cc152a9f539e3c5f5c255b52ecff479904ee2665b79b7fe26b3bd8dd9f867ff4c4e120bccfcf4f4383ab9d0ae2c683b13e66542455396d7476fd91b2f5cd88f10f1f8ad905b9538840abbe4fe8c1407dbabbe4dbc06074a2173943860563e19ff718b07e2fbc3daf8196495f5d11ae2bf60ad3dae0d2de6e5a182e4543dac71811eeee9317009edd50a8f94f01642941856bbff9e878713a5179fc5bd5ff19ffd2bcda53027789438e0d1d8154a4973d88feae18d4961f4c421afe735cbb43a25d1fd65eb0e3b6b13433ee07bbcc19440de2ca083378f9d26cf8af1c2ad345cf55033a70ed6ce1bf72fea7f8453b45d23e214db2709ff4db478097b7942a09964a37b437d4d33dc73c47749bfdcc65c1a132228afcab5008ecdc39fe66b3420e1ee74a757a08de90db3b592d38fc923fb209735eb5130400295ed8b69e4da73b220de22c215fc3c6fc10cf025883a4afc4f5d7bc680238c57a448f96d5a5a4d8c16934f93ff5c4b6eafee6acc9228dbfbc2106a17e7043b807334997608ac1f005d5f3718f3988f72c13b308375bd2b71777101d143285e5fe60a63d7f8acb19530822e0c9020ba15979f442d9c06f6f2025f60f782da5257bcf36b4d529c76062f53466bec73a0adaf1faf7f6e18a816abfe04f6062611522067d095c3a5bbd7913818d33be7d3df31017e4379fce97039f81a2776704e3f2fb97ee94cdd2b17f605dc20be6e563c08528be68f7e6197622e068ab17d2e6511cf3613be236de9781d76043b898d7a96ea0af6f55ef50968ca64936d5530f27ae45bdddc012d44dd687fc4bb5e70c362b3c64e0ddbc4bd03f26d326b54d62a92dcc4c57063871c4ee942a5ba56295ebd6967b951c3fa9c7e8cfec95bfd82ff1c2db8532481752a1dcddd670cdb4c763a43d2c5de43b00575afa48aafdaefef4bec6a8d5c04de1d6a25115d668bbc591bdb08ffebf0886d437e4e2413ea522da9cfffaa6ba606688d0a425ccb5dc26bbc42f94c58454bd6b36d015389d35942209363dd2bef99c6f5852f84ffe3fb1be1b557f6d857be128380d6906a5f9cfb6ef6bede4519fa054def2841a00aa92f0107ceb922c0b5baf2e7832592a33287ebff9857aab9944394d80914c62c9061a4023af2e542643c162890bd93d8b04cf598acb83b4244554d1fd93b51795c60ecea78af8239351f59a89f79b3f902f8dcee2d08fea7307828477faa6647c8aa91dc8ca18bcc8d9a4e77991d6acad4f7124d5fd2fd82b5d90", 0x1000) 06:15:24 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000008000)=""/4096) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$P9_RREADDIR(r0, &(0x7f0000000000)={0x2a, 0x29, 0x2, {0x3, [{{0x0, 0x4, 0x1}, 0x7e1f, 0x2, 0x7, './file0'}]}}, 0x2a) 06:15:24 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0x4, 0x1, 'client0\x00', 0xffffffff80000005, "bd496e8356bd12d4", "29c2ea375b941f47847662b108cdd49599d5a0e3108648d182050862a03cb936", 0x3ff, 0x3ff}) preadv(r0, 0x0, 0x0, 0x0) 06:15:24 executing program 2: creat(&(0x7f0000000580)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x101, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000100)={0x77359400}) 06:15:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7fc, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x1, 0x3}, 0x14) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0xe7ff}}) 06:15:25 executing program 2: unshare(0x20600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:15:25 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xae, 0x410000) ioctl$KVM_NMI(r0, 0xae9a) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x39c903fb, 0x6) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f0000000040)={0x6, 0x5, 0x70f000}) 06:15:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x1) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) getgroups(0x4, &(0x7f0000000140)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) fchown(r1, r3, r4) io_submit(r2, 0x4, &(0x7f0000000000)=[&(0x7f00000000c0)={0x906604, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x121}]) 06:15:25 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="08207e8aecae99a078056396dcc2aec80fb57ee3ff77d55915a8abb5830cd9e4a79159b14108d9ae058e216639776af75e75f661ce758ff45620cf54df9a9a2bd8cdaf12fbde88c77e6d5e26d1f3e542201ee9936e30ad3deaa9d6ee7b39453939155e023f3ee89ac6f4ba6090bc3e9e6a07a5fae50c2b4340d9282609b3e3f3216864465742ad8c409b3fd26d8a73ecbf770a8c5b9e48d2fcbc23e633feb268fc5aa4c7ab450bf53d5ddadc256daf723b3eb59a1d3502b6fb2fb2dc00bff179880dd8fbe38e39fa777da7", 0xcb}, {&(0x7f0000000100)="50f1d320a40ec282dedeea56a3f9478bb06d", 0x12}], 0x2) ioctl(r0, 0x80000004147, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 06:15:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1000, 0x20002) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000100)={0x0, 0x6, 0x2, 0x2, 0x7, 0x7fffffff}) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 06:15:25 executing program 0: clone(0x4100000, 0x0, &(0x7f00000003c0), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x6, 0x8, 0x100000000, 0x6, 0xa}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r0, 0x800}, 0x8) 06:15:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3}) 06:15:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfc2, 0x0) 06:15:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) socketpair(0x11, 0x5, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'ifb0\x00', 0x0}) getpeername$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14, 0x80800) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x22000) setsockopt$packet_int(r2, 0x107, 0x1e, &(0x7f0000000280)=0x800, 0x4) accept$packet(0xffffffffffffff9c, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000900)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000980)={0x0, @rand_addr, @empty}, &(0x7f00000009c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000f00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x22000100}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000ac0)={0x3e4, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r5}, {0x244, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8, 0xfffffffffffffff8, 0x6, 0x8}, {0x7, 0x4, 0x8, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x0, 0x5c2c, 0x7}, {0x9, 0x1ff, 0x3, 0x80}, {0xffff, 0xfffffffffffffffd, 0x800000000000000, 0x100000000}, {0x100000000, 0x8001, 0x3, 0x1}, {0x452, 0x0, 0x2, 0x7}, {0x281, 0x7fffffff, 0x2, 0x603}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x698}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x53338712}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0x3e4}, 0x1, 0x0, 0x0, 0x1}, 0x4800) getsockname$inet(r1, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000480)=0x10) sendto$inet(r0, &(0x7f0000000100)="02f21b90878f4bb1edb5112f1a8bb857d80ff04378929e8a9f00000000000000000000000000", 0x26, 0x4001, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x0, 0x8, 0x0, 0xee, "8984a8af72bdbc410d7ebf7794af018fd9ff8a2865d092c0dcbc6072362c88da5234937c6a2cf2a1831adbb8bb7c480e340d74341d155c754d1c3a0fc9525360c0d9dd3422f0ca154942db7897161caee0ccd6f30db4d9d0c0020a1030f14a13212a468194d6fd71added63e2fba9a2304e4def19cca6aa10b832c1b93459a57aff8a325ec7b41cd256c01ff217297ef780c091f0bfd9d36ca412e7eda876b7d4efba6549aaa24306450126bc9b6d87c3c4d615cf527e4db7b9db86047df5160d9648bdc82bde1eb05a8106c9eeafe372d5009eda32f2e439f0611f856bcbf44f149b4cf55f69a91b379356e8fe7"}, 0xf8, 0x1) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x0) 06:15:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xc9}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x7f, @multicast2, 0x4e24, 0x0, 'ovf\x00', 0x22, 0x8001, 0x5b}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x12003, 0x7, 0x1, 0x7fff}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003a00), 0x3a1, 0x0, 0x0) 06:15:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000200)) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x38, 0x4000) write$P9_RRENAMEAT(r2, &(0x7f0000000180)={0x7, 0x4b, 0x1}, 0x7) [ 252.061544] IPVS: set_ctl: invalid protocol: 127 224.0.0.2:20004 06:15:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) ioctl$TCFLSH(r0, 0x5405, 0x73dff7) 06:15:26 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) socketpair(0x1e, 0x3, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200000006) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000380)={0x200040000000, 0x0, "3361b339a18ed287cc03b5bb758fefef16f2b037f703ad99d397d95b5d7231b9", 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffe, 0x5, 0x0, 0x4, [0x0, 0x1, 0x100000000, 0x9]}) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote}, &(0x7f0000000080)=0x8) 06:15:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) socketpair(0x11, 0x5, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'ifb0\x00', 0x0}) getpeername$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14, 0x80800) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x22000) setsockopt$packet_int(r2, 0x107, 0x1e, &(0x7f0000000280)=0x800, 0x4) accept$packet(0xffffffffffffff9c, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000900)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000980)={0x0, @rand_addr, @empty}, &(0x7f00000009c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000f00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x22000100}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000ac0)={0x3e4, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r5}, {0x244, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8, 0xfffffffffffffff8, 0x6, 0x8}, {0x7, 0x4, 0x8, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x0, 0x5c2c, 0x7}, {0x9, 0x1ff, 0x3, 0x80}, {0xffff, 0xfffffffffffffffd, 0x800000000000000, 0x100000000}, {0x100000000, 0x8001, 0x3, 0x1}, {0x452, 0x0, 0x2, 0x7}, {0x281, 0x7fffffff, 0x2, 0x603}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x698}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x53338712}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0x3e4}, 0x1, 0x0, 0x0, 0x1}, 0x4800) getsockname$inet(r1, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000480)=0x10) sendto$inet(r0, &(0x7f0000000100)="02f21b90878f4bb1edb5112f1a8bb857d80ff04378929e8a9f00000000000000000000000000", 0x26, 0x4001, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x0, 0x8, 0x0, 0xee, "8984a8af72bdbc410d7ebf7794af018fd9ff8a2865d092c0dcbc6072362c88da5234937c6a2cf2a1831adbb8bb7c480e340d74341d155c754d1c3a0fc9525360c0d9dd3422f0ca154942db7897161caee0ccd6f30db4d9d0c0020a1030f14a13212a468194d6fd71added63e2fba9a2304e4def19cca6aa10b832c1b93459a57aff8a325ec7b41cd256c01ff217297ef780c091f0bfd9d36ca412e7eda876b7d4efba6549aaa24306450126bc9b6d87c3c4d615cf527e4db7b9db86047df5160d9648bdc82bde1eb05a8106c9eeafe372d5009eda32f2e439f0611f856bcbf44f149b4cf55f69a91b379356e8fe7"}, 0xf8, 0x1) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x0) 06:15:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80100, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)=""/241, &(0x7f0000000240)=0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000780)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000540)=[{&(0x7f0000000380)=""/175, 0xaf}], 0x1, 0x7a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21, @loopback}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_bond\x00'}) 06:15:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c020000140001000000000000000000ac141400000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\b\x00\b\x00\b\x00\x00\x00\x00\x00'], 0x5c}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000880)={0x8, &(0x7f0000000280)=""/12, &(0x7f00000007c0)=[{0x401, 0xcd, 0x7fff, &(0x7f00000002c0)=""/205}, {0x1, 0xc4, 0xe43e, &(0x7f0000000440)=""/196}, {0x3, 0x56, 0x4f2ff1f7, &(0x7f0000000540)=""/86}, {0x80, 0x10, 0x2, &(0x7f00000005c0)=""/16}, {0x8, 0x32, 0xec, &(0x7f0000000600)=""/50}, {0xffff, 0x50, 0x100000000, &(0x7f0000000640)=""/80}, {0x2, 0x7c, 0x6, &(0x7f00000006c0)=""/124}, {0xf860000000000000, 0x45, 0x0, &(0x7f0000000740)=""/69}]}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) write$FUSE_OPEN(r2, &(0x7f00000008c0)={0x20, 0x20000, 0x6, {0x0, 0x4}}, 0x20) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x42000021}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000900)) 06:15:26 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82000) fcntl$setstatus(r0, 0x4, 0x0) 06:15:26 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x20400) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x50000, 0x0, [0x0, 0x5, 0xe0a, 0x0, 0xd17, 0x10000, 0x9, 0x2]}) 06:15:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:15:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c000022ee009f060000c7b3cc28a1c70a00fd16", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800140002000000"], 0x3c}}, 0x0) 06:15:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x143, 0x100b}}, 0x1007e) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x111}}, 0x20) 06:15:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @pix_mp={0x0, 0x0, 0x34565348}}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfff, 0x80000) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000080)={0x3, 0x2, 0x1f}) 06:15:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x143, 0x100b}}, 0x1007e) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x111}}, 0x20) 06:15:27 executing program 1: socketpair$unix(0x1, 0x2000008000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x1) pwritev(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)="c12bc51cc6595ef9003d8e12ce78eaa4404eb7c969d1af88633bf3ca50ed4694150d13f16d498f19afd4b682b8c722f562e3e7637d1fd1015a65c1cd5407ba1904b6516197602726c7776510327ca2862659f432fa45ce62faca1f5e7c6c6573793559c3fc1e83a396aa3deb9ac3ea4e93abe54d060a19379345c2434e0d5219ed15568f0b2b917d1033da5eee9c9cbfa3ad7f2769c0cdeae13cda327204d0bf31352d8208", 0xa5}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000280)=0x4) r3 = socket(0x40000000002, 0x3, 0x2) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x400800) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000180)={0x80000000, 0x0, "4a6ac96af91c52ac7f40bfc349c43ed4505e7227eb0f9eb12a739431332f4b17", 0xfffffffffffffffe, 0x7, 0x3, 0x6, 0x100000001, 0x401, 0x6, 0x2, [0x400, 0x9, 0xb, 0x1]}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='lapb0\x00') setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 06:15:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @empty}, @ib={0x1b, 0x5, 0x0, {"fd60499c6ba5983a8316877e5d096376"}, 0x100000000, 0x7, 0x1f}}}, 0x118) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') read$alg(r4, 0x0, 0xfffffffffffffd9c) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000380)) sendfile(r2, r4, &(0x7f0000000000)=0x12c, 0x7fffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) 06:15:27 executing program 2: unshare(0x40400) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) fcntl$addseals(r0, 0x409, 0x20000) 06:15:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/4096, 0x1000) exit_group(0x1) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0xb4, 0x1, [], &(0x7f0000000000)=0x5}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x7, 0x8001, 0x401, 0xffffffffffffffc1, 0x15, 0x8, 0x2, 0x6, 0x3, 0xfffffffffffffffc, 0x3f, 0x7f}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 06:15:27 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x8, 0x7f, 0x5, {r1, r2+30000000}, 0x68d7, 0xffffffffffff0000}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) fsetxattr$security_ima(r3, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240), 0x1, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000140)=""/123, &(0x7f00000001c0)=0x7b) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r3, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 06:15:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30800, 0x0) 06:15:27 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) unshare(0x4000000) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xfffffffffbfffffc, 0x40) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x6, 0x8}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x10000, 0x799}, &(0x7f0000000400)=0x90) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)=ANY=[], 0x0) 06:15:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x401, 0x80000001, 0xde22, 0xffffffff, 0x9, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x0, 0x20}, &(0x7f0000000180)=0xc) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000, 0x0, 0x0, 0x4305]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:15:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x80000) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0x4, "a17d707764de94cfa7812e90bbcc2e253301f7d4f42d3d8861b2ac29108462cd", 0x1, 0x1}) 06:15:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x20400, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xfffffffffffffcab, r1, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x37}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40051}, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1b8, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x220a9e8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x49ad}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa354}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @rand_addr="18f52fc48960fa3e9462aefe93e2a9cf", 0x7f}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x34}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="73797a30c513a55525b212700100000000000000aecfc5f474ad204f484f0f7e00b5cb4ae409831516d2e90543be791a4b87815abf4d5a250b09598049b962b0f3798a3a6e790fe9a6db4ea4af570059abed0370a1d96b5f15c7aaa9e4bb21e0d400bbc9177f851c17c1166ceb1315903edd95e79e9c28ab9c71d1a75a168f4054251afac04ffba2d71faac635140b403e3cfcf668ff0d57e1ac8625b299b2c38980d2cf44383963b88b6c16360a1834a43c3130250143e5f6f4179fda5c2289fec35d404d02017aabc48a5bd802c7163cca34e467a55d7b824b330eaf2b5e05"], 0x2f) ioctl$TCSETSF(r3, 0x5414, &(0x7f0000000040)) 06:15:28 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000140)=0x81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x200000000000a4}, {0x6}]}, 0x10) bind(r1, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x2, @dev={[], 0xe}, 'team_slave_0\x00'}}, 0x80) 06:15:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0xa, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000540), &(0x7f0000000580)=0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000500)=ANY=[@ANYRESHEX=r2], 0x12) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {0x3, 0xff, 0x687c, 0x2}, 0x34, [0x0, 0xbf, 0x0, 0x5f, 0xfff, 0x40, 0x1f, 0x80000000, 0x3, 0x200, 0x82f, 0x5, 0xbc6d, 0x100000001, 0x1ff, 0x2, 0x6, 0x7, 0xdb8, 0x0, 0x401, 0x7fff, 0x4, 0x7f7e, 0x6, 0x9, 0x6, 0x5, 0x8d10, 0x3, 0x1a, 0xf7f4fd0, 0x7, 0x1, 0x6, 0x0, 0x2, 0xffffffff, 0x9, 0x8, 0x365, 0x431f17f, 0x8, 0x7f, 0x8, 0x7f, 0x1, 0x3, 0x1, 0x1, 0xfd4, 0x10001, 0x5, 0x77a, 0x1, 0x2, 0xb997, 0x2, 0x8, 0x1, 0x3, 0x8, 0xffffffff, 0x34b4], [0x4, 0x1000, 0xef90, 0x100000000, 0x2, 0x200, 0xfffffffffffffffb, 0x5a09, 0x1, 0x8, 0x7, 0x1, 0xd55c, 0x40, 0x2, 0x9, 0x2, 0x2707, 0x80, 0x9, 0x80000000, 0x73, 0x3, 0x5, 0x4, 0x6, 0x100000000, 0x20, 0x6, 0x4d, 0x6, 0x8, 0x9, 0x100000000, 0x6, 0x9, 0x56, 0x8, 0x7fff, 0x5, 0x68a, 0x80000000, 0x0, 0x1, 0x5a, 0x40, 0x3ff, 0x8, 0x9, 0x80, 0x6, 0xffff, 0x4, 0xafdf, 0x3, 0x1c, 0xff, 0xffff, 0xa472, 0x7fffffff, 0x80000001, 0x8001, 0x8, 0x6], [0x9, 0x40, 0x3, 0x6, 0x7fff, 0x200, 0xff, 0x3, 0x5, 0xfffffffffffffff7, 0x7, 0x0, 0x80000000, 0x4, 0x20, 0x2, 0x5a, 0x3f, 0x21, 0x9, 0x0, 0x0, 0x2, 0x1ff, 0x80000000, 0x800, 0x3ff, 0x9, 0x1, 0x70e, 0x3, 0xff, 0x401, 0x7, 0x7fff, 0x5, 0x1, 0x80000000, 0x80, 0x200, 0x787, 0x4, 0x8, 0x100000000, 0x1000, 0x2, 0xf4, 0x9, 0xf9a, 0x2, 0x7b23, 0x9, 0x0, 0x7fffffff, 0x5, 0x0, 0x2, 0x0, 0x7, 0x101, 0x188a, 0x10000, 0xfffffffffffff29e, 0x8], [0x7ff, 0x3, 0x6, 0x3f, 0x2, 0x0, 0x4, 0x6, 0x0, 0x4, 0x4, 0x9, 0x1, 0x6, 0x0, 0x3, 0x6, 0x8, 0x20, 0x7, 0xb8, 0xff, 0x3, 0x400, 0x8d, 0x5, 0x260, 0x99, 0x5, 0xff, 0x8, 0x9, 0x7ea, 0x0, 0x2, 0xfffffffffffeffff, 0x2, 0x0, 0x5, 0x6, 0xa6, 0x1, 0x8, 0xdcb0000000000000, 0x7, 0x8000, 0x8, 0x6, 0x31e, 0xfffffffffffff495, 0x2, 0x1, 0xff, 0x400, 0x5, 0x7, 0x9, 0x71, 0x6, 0x9, 0x20, 0x7, 0x2, 0x1]}, 0x45c) timerfd_create(0x7, 0x0) utimensat(r2, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={{0x77359400}, {0x0, 0x2710}}, 0x100) 06:15:28 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="8b928a2e38c0c9aa3fd285d941ea8b1eef0cf1641b3a8c423a8421ecd724b30d10c21ac84e14407c4190fbea4e7373058741d258dfb802ea35ad0d7197a46f304d7e9d6e639aef3edda0d728749dfa662d4244b02ab29ec177ce19c844e6e952d929a696914402d965612b7f71bab5c1835898ff7e92a5aa0998d0361f7dc4efd2c9c14308a62066c0a4167379ca9a6d01a30fe13aaf18c89efa977c28d39d9ba8248d6ef1b2b179852107f123cab52222d4d40cd8b757ff8fd768d01adeeda48231ecb9332f9f7c34c417", 0xcb}, {&(0x7f0000000200)="214fd862b1078b93de7b72b41b9892e163408b54d3c4e72d2d095ff812f57b3220e72b57577cc0e5de684f449fbcfad14158cd42b8a689e3377b15824d08ddfe6874b797bae542e78f8e9fb37f03d9f759a55fcd3acab587b5af7bc2c890c2755dfcb29e851c31cef960cc895750384cf78714474d65030e64e25c9fe92d0c23acb0bec416f934a61407df50e9e72c954044f1cab67b2df5fd82cbfbe42f9b2dec2d105344f21d139fc127c0863688cb3bff7be5088c7808cd1323188177116e227447d3236d310d16c2402b042c3b24737e292284e4e2f6792f472316af3d3e3f88afbeb5cc4c86995016adcda362f4710f39b1142932f2b1174e8a7940efc5a422b98e712bf63025087c421bf8e024d5d4e98a253a875d6222b3ac18d324fef7994ba4897700195d530aa3de08ea92d2fa434ee0553f1d252b6a50bf4a81852c1a5a9559f570bdc79f2073fdd053100d18a0159d82d5d3f3bf5acd2292ab26414bab61a5fbbe329b6c235fe4147a32e07e24c9905cd207d0c784c80d4dc56455269a64ab7edf768e6f83520c28ff2fee374248f24eb9fe5053da64292bd1b7b43051e32ed2b6ba383707ece7bc544f3bfcf02a1b93065e8fe05122aad4a9fbd0c3414e3ee8457bf302c1318a191c809e6ff2e5418708214cf462175479c9358aa0c06dd3af9780b7f0fe60ec5a95279019b2555446114e60ffb1412c3f5d18b6f468d2b192bcd79dbbb01fc098beb4b477ec7ad279d11696e5ad92b695c27a91d778f96c60e9a025011c4b2840a7c19aa0bdd8127a2ab292e275119401d29fb5f4ce185bb80d971cb502d320d9286e29af4b464e8c24103afc6338a69b807560e57a511d2815b34f66747665b4730e66cc9f7e258d28ec3bfb6536545f479a1a0cd57b455042b16f1f0c2385081e06bc2369530b346217f1a4f1d05be92767a4a6cffd2e3535498def07596702232b5d13fd8bade4596b69b4facf7caa31b14bed9b75474d61ffbf5b6aa873e221a183e50a8fb341f7aa5e4fa2aa5e963dc8315d3409de762d1c282b444cfe800e097a7c6b77e900a5940382ece38f87888254a16cf647715ab01087bf3878b40a981832da705f2a9b89ebc1d43296d206e028fc4a0fe80387e8d8d611b1bff1b936f9baf9fddd4f5663d06d2533fa667fe64a4a5e72a45e01c302a98f43b4f7f644aeeea6e2418dabbfae6b3f7b13109ecd91e33dbc7144bd4a18b63e7f3086bf564a49709f8ca48678d603128c4a8ab36ba7b17128f626a78640469e433e3ef219955d5ab5d0856d68dcda70cb6d068d4b2017b8c2487bf229b61217efa0aef9347f44bc6c7f03092908e8bc29ec132965760875a3876c16f5d88d13dee4f7dd122f6fb72cd2195431c7432478f6394777c81e4ab50d93b88619e1a2afd35dc62b0074a5275798747d6f028f6d77d037c33acb5f9a4a9fbaddcb0a6fd49fe4d6c37e44cc88894ecfe99162aa6a0d22b0db5b59801859a4a68e8cacf25e4cb253a54f1be18c97f025d3dc3aee652b882744d7ba28cdac75cf0d53cecd128d908d0ffffc9fb2b9b5ad62c2b4ebbc82120fac3917c05875fd64487a5e8a0014d2c553447d5e1036435b5330c649f415f301512dc342ddff7645ac7af34e3accf14b4e0c658a83a320d93969b557324510dea70e6476b56ddd1c8a1ddfad91a49675b7fb6c5d074f6d8b2d251a4bbe8a21245a1af996d99495b7588f7d5e22de6022903215879b31b05852f03ec3683e2b92f71f05eafd7c14cbc451d366a980153f049a317155e970aaaa2a0bb2fd98fac56ad2cf71d35c8de1016d775cf7709bfc94d637570d7ea30b2492c5daec7ed09622b01aba13d5ea4e8f45fc0b1e4d2fc334c066e8345a514f04de2f5651f5897b84028424c002c40c4dff2087ede63a92a1c0433112cd5109d38f40b15d9a1612e1b16cf2e7241466beea82ed63718daa27de1387208210874f094f9121d21bb2ed508e8d4614be2b332a417808e6ce2afa0c27c0202c56d91519a02649a14cd895986bd82fe2a4e4dbe3f9f80c293b558d96b546b843189ccbf65c5bc1a14363069a3928cf4c0cb8a4e364997b454a786fa38a99227e1a0e8e5ca209a8ac92cbca42a33e7dc2d83798988e8101a73045275579babb82ea7ca89fc19fd4af0e61601b52f4bad1db9961bc42fa53ab922e44ae8e3bf0d766b7eae92aa0480a9900729d4cdade7a9498e3b2a6a4bee35be3c59267468c2d2a1b15d26a74015794a68b520a1bf6c712d768e680de2aafbbb57bf9a8ab7c5876427c4f8e8effbe1dfdcc6d20dd7cb2882fd5ddff14504171d991267ef47b35f4fdf82094ecfb85216806805f2ce1c4289f13fcfcaeddd326c10209311a24363991086e18a7a3910d1302b434f46c95fc632de4e7b2b4d92e5bd792381d92e59007a690ceb57b1e39e88ea4570dbcb5a861172a805c6f936796a784f8495f12a75fe86b2d59ae6f469ba632e6689999c3c78881aaddd69af8e0d82fcc26e19e9b11a04ef0c1c61285d8538ccb2f28989f7599874c52436a24c55ccd795a43275d08bf7b07008575d0ec483e4567d0868fbe4767484c7fa82c2a328724e70b8fd2e78921750ee2e9765302cb7d65c3a1f8ee6ce93913f517979841bdc360046672bc0273997d76247425874a6a7b08093a78aff4ac85ff9abab2d404c42e5b1fbdacc19bb8eb9221d7938aace091c965848343f42bb3392b4955296c69938732132d7d42534da4664eabc3862df21ce943869128f5058edd24afd445e647c2be9fcff36d96444ccaec100d44842042a64b4ef1297e312608c960c7a22b778fcc3df76b67bba12f8b4554e636123e5d1d3dda8a2ae3363f7d9a40a7cef20695ef72d9e029a7f37e22728e794308fb09868377f59947fcea0268126f09d3837241356b6bf6e30ef487cd2b5f96f548a650df01ec24148346cfed3f90d3d867e5eb941d1be971f1f91174f66cd5c5a2a9e3c66b7f18a377b6132e9ea97c8538e8ad1ea08d2e880dc30478f8b393b17d31e000d379446eec290952b9d415865b536ec12562d994f490999b2c5020dea3a8f0b8a15e683f76ceee059d26f2f26dbff3819955ad692d0aced2d5a83388605a9a097c13fe207dfc5f1bc9a46c32a94b932bc0d61fb7f4c3abdaf11cf42262f94bed74adf281e786bea37d368b38ff5636a4436e851679b74870d0e126ce0d3cb86c51f367159875554c485d1850367596af4548a2d186c84d909cf4dcc35e9b91539fbdc7db5bcdac7e4a20b1619be0998d2907c34ec21b23eaf6b6c6168f391aa24c95ec5353a15b1d75af57df555a4db0c76c1a7dc3f38c6b9372763c7101a9b21d9fc5c6478bf1f24c2638fca74144f566ba70d96a8a3cec822a74abaed18723b828da80cc77e7c9d5c52ceef5a58ee9c04e8145f361faf59bf7197c56e2e22d088daa25139cbcc3ceb47508e9337bd741c3d477226045420769a357b60eb8e2ee828fc15f44a26613926b948dc6cc560cefad7b97a17185a2140ee73ab3850cdab482a5b78e7e5eaef5e0237d81b6f7af0f65dd13095e522e29171d0265dabae8389a3850a5009e9a3d4bb9563f50e6ea9347b4baffc40010ce8b0b6d20b91d406e3da75f63ecfc64e1da23851c3a61470d530c2826b9bd8b8ea4d2a3422ce77e5386f575cae484b198e23ea65c76120db4508d83dee7b004abc1963c7298273af15050bd408dcc1361647cd1617382924646b94569fd7f6b902f34062dc4bcea00016dc46df24f5c8cfdf81eef06f28eae0be875534512296bbb7594458490d6e463058bc34f3a856fcf816242760048f2fe9b1f2511b22fa47a18b2cdf9e7575a674b2d368fe3eb84eedb3f632c59701d0b9c8463bd9a1aa744e9c56ec79fd0505e99a5a0f42a5ab79a6a3ba874ab6fb4497635512aaaafcfd484cb6d3a5856174fdcac020efc78201c84ddf5e7741096a2c7431e77d546cec5ab14f049ccf9e8b4c4b1191a8ea57c003456014b7af36026316b0b3ede1859043c1cd00aaf0f3a8e3b92e7ca36f417c6a428dae77056046900acbd3bb566d867ef7b5fc8c70675c9e903d82a2f0d1dfcf80cd321de70dcc3d6180ad02ac1ef24c31763b5133f5a22a286f2e747a01df1ca159fbaeec3ad4fc488e857e90523a28c32399253887a025e8ad071bac2814b10d0e1f64cfdf16226f9182fe2acfbac41820bf4949f0eb9462610175ed968a02159f7c260a1c733d1d66a23120d60309cadc786e5814a9dd7146b2d936047953a8e535887ee529651fb9f9690217434f14c1dd57c3819da5d13f114f85f24d7beb747447c1b2b8f723df14416651b77d29395d8d6f69f57010ce5858a68b2625372e04755bca7644c65229fbda2b3643ae7db0d262f7505dec0e96aedd4f97c81bed3c8b9bf7518a244f139f8600b35c80a0394cfa9f03db9a5ad5bd5f2b191bd2fcb45b25b4d2a83e8c7d93bfe99286918c5f0614dae84233a0506350c9c13aae052c5fc2193664bc940af73d544ef950d4187394149a3c58e6d6c0981e86149e9a94ca007d908853d72817666831788826809303e4d41206687e4424411787da2f68e87dbe6c7feb0249082ee089da64e1eb3ad61a334f83ec8b97f9e0a584e8cb3ba15938d33132b5a7e56fe1bbd298013e42e6c515722154bd91b00f1f69733c31e1e6e37b5f98225a4449cd93c898bb12f9cd68277bca9ccd42f9a54f7b736c0ef48f3023bdb65ca7f9f31ad9b27c1398017a61a4109ec594dfa743d1e9fe35c877cda78ec3b2fea9419bca87d48eff82b1fd10e51c4a552edb1187c9012bef177a4664bb880d71c83a1a3b85ca6ae79983f9b1011db9d03567eb7ffcd7e6a6440e4c174dff02f79e41f8e10d92f7bea02d436afcef8339377a38b9be9186ff4b2dd3dab494f82ca22d3e1e9d8dda8b1715315d1c20b5e68a28f94627c235ba447790c02245a2a37b1a63169d490e1570acee1fe894ef0976b30a0e0d3b246090c765ab067bde096b1bea241978b881f07428f96ecbde49c1541d7492b8d0b7660e11fce77513a442e8517ac3279a32857be2c277edc0999837ead3dfa96804d11d0640a544d26ccdee28fcaf1a47ebca5719391da5047925ddfe7c7e82a7b19c16e6a3c6c3ca882e96f6fa92e6abdb8d9c096b4d6002d44e3f33e936735903475464a60818fb6e96853cd904f23a896c86e44bd4cc4665ca7eb54060bcf87f5ce54e6ff5c77fe3dc0f9321c39b55a788a6f59c752a0da9a66b9180b92970343a4c1494f5212ea6c8bd7afc064f31b04c45bce7a64effcdea0158473a708a8ee64cda13f55abd337a3a028bccb94e94c06942791255e60316cbd424413b4e2a6542b62484a528ea00b41758f75e1f4ce424ec0fd75f62a4da033a7048b8034d5bf0f1b971b293065137bc4efd2aef614a69e2e61efddd81f8772968f2ad57031af33a4f3262e009a1c71864ae449b433fa727498029316e04c7dede8197d5838d239fec6a405aac6e95bfba4f0683d5f482dc0c25e8188829eea606540612ddcd747f84cad5825d18980cc7a1df2e6bfd04bc9c11d2a5b8b1903a7c44785e398dfbb708099b28ee6fcd899ef2dcc08070d746f270849d14b38353650bb1d12e1f564e84602828b6eb32262965381902e6376d09b14f765d81da4543fd322e592a92aa686fb3c0b7f8044cde1195581402dffddb31bf3ae29b65a9ff63b36f82930c809078155d74450fbce1b748f9fe57a8bdb30417de5054397dc5ea7e5d5a6ab7ffa0a4df8c14d20821d7f", 0x1000}, {&(0x7f0000001200)="a529d5e0dea37991d2f4a7dd41132d523d8eb3a053bc191589c5b8db6b1f0b2c7aff91312d4116c66ccabc515afc2b53c1aa", 0x32}, {&(0x7f0000001240)="56e229c89eefbe8473a29d5f7a61cfea8488a2bf07c1a52732fcdf9e4168fc371399c6b608b69693dfe38a859a036f7628b7f2a85037bdc7109d40f89034551d0e44f73a6da8cd9968c5428909724c4ad0e044ebc6e49f811aa9e5ca7677b1db64b1ccbabaa7df64bb79d6eba28c18be462fc66e62f2b6c9cce3b60575add6512acae1ce2bea34a3627cb9ad00ede8f34b6199b26bd44ad9b0a04b4f9513ff3a2a1a306e22e877d9ab96af83988a8f5ca85bef3efe690660b378d243a6c4da2d432be970dcf3584152c3ea9a027afa5ef94ad66162a4f6c4878a21", 0xdb}, {&(0x7f0000001340)="15358977b135731c64a9d5fc7a59d2b644c6b11c4b824708fdef2002b180a561d97c7fd0b7d1ad404cc73bf1f9950f6b5399d2802fc9fb46f44905a8775c6e96f9eb14b4edb53bccb077d52811863c70c9eb15ebb84d289f45c0684f153ab83ef695a429510f1ad681a211c5d13b6b04cd57b0252443b75b91e717c1fd14c20738f04f7ba72e47c18990ea58082ef7363a105dec346ba41b0c1fc6e955ad329ad8c6166c0150ef2e6cd3bbb2a287513f6ff47c8656fad1d3af7b2846149869706e81a5d947968b04c478", 0xca}, {&(0x7f0000001440)="59c4043b0884fb6569a4593932f6be78a5e780d192de33c9a36060005ae244a636ba7660ee25a903071431322c63385594c5a800f59b05c956a63086101a09cb4f96507e302937a1679013129fe0ce25aa21dbbec61c89619c7d1524727ebfe72c0c81921af964d5fb698a9ef4ad1197a5150975a19193cd4f4c18c6d57d374ea0324f749d64a687e15d180dc3a52865a039ddc385052b747e06040a65cc95c914cbea6b38ac6a95", 0xa8}, {&(0x7f0000001500)="317ecd64867b908ee02339daedc33276df0589b420787691f2bc79f23baeefede8bb8cc9f64a96f46e4da924a23c213baeeb03506eefb0a210007d09145187acf67d70fbab32bca65c7e3973c0c4a29f6c18416bcf1e0ab5bb3e62eac50e7b2b86de218b831fd176e09fb950", 0x6c}, {&(0x7f0000001580)="83bdf5accca91a32003e18c1a5a22c95", 0x10}], 0x8}, 0x0) 06:15:28 executing program 1: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xb5, &(0x7f0000000000), &(0x7f0000000040)=0x32) 06:15:28 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000014000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000300)={&(0x7f0000013000/0x2000)=nil, 0x2000}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000500)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 06:15:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x900, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00000005c0)) r4 = fcntl$getown(r2, 0x9) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x2001, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000480)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000004c0)={r6, r7}) get_robust_list(r4, &(0x7f0000000040), &(0x7f0000000140)=0x18) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000540)=0x10) fcntl$getown(r0, 0x9) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0x32a, {{0x2, 0x4e20, @remote}}, 0x0, 0x3, [{{0x2, 0x4e22, @rand_addr=0x6}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e21, @loopback}}]}, 0x210) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r1, r8, 0x0, 0x20000000003) 06:15:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) epoll_create1(0x80000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = epoll_create1(0x0) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000840), &(0x7f0000000880)=0x4) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0xffff, 0xfffffffffffffffe, 0x800b, 0x6dc4, 0x6, 0x43f2, 0x732, 0xfffffffffffffff9, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000200)={r5, 0x1}, 0x8) write$P9_RXATTRWALK(r4, &(0x7f0000000280)={0xf, 0x1f, 0x2, 0x7}, 0xf) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) 06:15:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) set_tid_address(&(0x7f0000000000)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) sendto$inet6(r0, &(0x7f0000000280)='\r', 0x1, 0x0, 0x0, 0x0) 06:15:28 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xffff, 0x500) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000200)={@dev, @loopback}, &(0x7f0000000240)=0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x7, {{0x2, 0x4e24, @loopback}}, 0x0, 0x5, [{{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @loopback}}]}, 0x310) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40503, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000000c0)="218ab3a59026c75f246dc8460615f22c727dfde12f0ce51ce48f0745def80b0afa2777df980aea561b29a17ee8d2737e9e93c427d216946ad5837c7d719a4600145b944fec6c0358c6a40f49e9084aee38375ef7a790f6a1793703a9a347792e16a4007845af30e1bf4708bcbea142030a251441c2588704c0fdc84065c7520cbe3e4be72e340332e1d260f38da4797020a02287f13eb8a89ab3a33800c9ccbc2da2a1089479e4aa980fb2b8afaf56f65182c277fcd71db36b9ef645731ab798f32393d6745d40cae1d20f7e189d6e7465c24dcafe7bd1e825f74819f227d1f400f0e4703ce3f37968154741658635a2dfa7754776b980382e61fc7fa2ad85") setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000d2, &(0x7f0000000000), 0x3) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x10) 06:15:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00\x00\x00\x00\x00\xdb\x88yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\ah1\x03\xcfHQo\xd9`c`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x89\xd6\xa5\xd8n\xeao\xc6j\xdcl\x927\x8dI', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/127, 0x33a) lseek(r1, 0xfffffffffffffffd, 0x1) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 06:15:28 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1ff, 0x80040) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x7, 0x1, 0x6}, 0xa) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000100)={0x6, 0x101, [{0x36c, 0x0, 0x457a}, {0x7fffffff, 0x0, 0xffffffffffff74ba}, {0x10000, 0x0, 0x9}, {0x3, 0x0, 0x3}, {0x5, 0x0, 0x9}, {0xffffffff, 0x0, 0x9d07}]}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc05c6104, &(0x7f0000000000)) 06:15:28 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) rt_sigaction(0xd, &(0x7f00000001c0)={&(0x7f00000000c0)="c4217f707363c18f0810cf0c16e5b807000000643666450f51d2660f380609c4e3f908fe9a3a0ef0468197fe00000000000000c4e29d039a18000000c40179519e8c868104", {0x6}, 0x10000000, &(0x7f0000000140)="c4a3916ca7206c000076660ff1945e0f000000660ff4dc67f04119ae35fbf888c4e265bfa9060000000fa2c4837d1ded00450f96950c2a2f92c461d5c6bfee96000078f22e0f0fab030000009a"}, &(0x7f0000000280)={&(0x7f0000000200)="0f59ba4f7a0000c482ad8e9dbde747e3c402c94508c482192f0d00100000c441ad667d78c4824d2c2f43db6f00d87821c4821daa07c4e241a8a500000000", {}, 0x0, &(0x7f0000000240)="c401f850edf045831c8c3e26f04183690746c442d938ee66f20f58cf8f697880f3c422795974f7c4f00fb15e0966460f3822c243cc"}, 0x8, &(0x7f00000002c0)) ptrace$setsig(0x4203, r0, 0xfff, &(0x7f0000000040)={0x17, 0x3, 0x100000001}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x90020000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) 06:15:29 executing program 0: mbind(&(0x7f0000963000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x6d, 0x282e51cb, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket(0xa, 0x800, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xfc, r2, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x86ca}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000}, 0x800) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)=@deltclass={0x158, 0x29, 0x110, 0x70bd26, 0x25dfdbfc, {0x0, r3, {0x1}, {0x10, 0x2}, {0x0, 0xffff}}, [@TCA_RATE={0x8, 0x5, {0x0, 0x3}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x74, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x7, 0x10001, 0x7}}, @TCA_HFSC_RSC={0x10, 0x1, {0x4, 0x1, 0x5}}, @TCA_HFSC_RSC={0x10, 0x1, {0x2, 0x3, 0xffffffffffffffff}}, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0xff, 0x4}}, @TCA_HFSC_FSC={0x10, 0x2, {0x100000000, 0x475b, 0x698}}, @TCA_HFSC_USC={0x10, 0x3, {0x3, 0x0, 0x2}}, @TCA_HFSC_RSC={0x10, 0x1, {0xff, 0x1, 0x89bd}}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x34, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x401}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x9}, @TCA_QFQ_LMAX={0x8, 0x2, 0xffffffff}, @TCA_QFQ_LMAX={0x8, 0x2, 0xfff}, @TCA_QFQ_LMAX={0x8, 0x2, 0x1}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x24, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x7}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x1000}, @TCA_QFQ_LMAX={0x8, 0x2, 0x5984}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x84}]}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x14, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x5, 0x6, 0x1}}]}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x1c, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x1a, 0x0, 0x19, 0xa4, 0x49c, 0x7, 0x3, 0x132}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syncfs(r0) r4 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ftruncate(r0, 0x6) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x10002d27f6, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="d5f7d9d8bdc42c8245"], &(0x7f00000000c0)=0xc) clock_adjtime(0x6, &(0x7f0000000140)={0xfffffffffffffffd, 0x3, 0x7, 0x2, 0x1f, 0x1ff, 0x80, 0xffffffff, 0x7, 0x7, 0x9209, 0x1000, 0x1, 0x9, 0x0, 0x80000000, 0x200, 0x1308, 0xfc2, 0xfff, 0x80, 0x61, 0x1, 0x80000001, 0x8a1}) r6 = gettid() fcntl$lock(r4, 0x24, &(0x7f0000000440)={0x1, 0x2, 0x9, 0x7, r6}) 06:15:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x1f, 0x50, 0x8000, 0x20000000000001, 0x2, 0x0, 0x0, [0x2]}, 0x2c) [ 254.966551] futex_wake_op: syz-executor.0 tries to shift op by 32; fix this program 06:15:29 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x7, &(0x7f000049efa0)={0x0, 0x16, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) 06:15:29 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x4000000008000002) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)) 06:15:29 executing program 1: unshare(0x800) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:15:29 executing program 2: socketpair(0x0, 0x7, 0x6, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) unshare(0x20400) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)) 06:15:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x20, 0xaff}, 0x14}}, 0x0) 06:15:29 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x1e00, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x5, 0x95ffffff, 0x0, 0xfffffffd]}}, 0xffffff64) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000100)={0x3, 0x2, 0x4, 0x10000, 0x7, 0x9}) 06:15:29 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x400000) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c100000320029080000000000000000040000001800000014000100070017000000000000000000009abb94"], 0x2c}}, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x1000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000001200)={0x12c, r2, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x200, @mcast2, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x2400000000}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd0b4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4080) 06:15:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @rand_addr="52a3112509f57ef6f15cba788fc42e00"}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4040, 0x0) bind$unix(r2, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) 06:15:29 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2802, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000040)=[0x0, 0x2], 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000080)=[0x2], 0x2) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x6000, 0x0) sysfs$1(0x1, &(0x7f0000000100)='(posix_acl_access\x00') ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x20040, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000240)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c8, r2, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x51}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd30}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2db}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2ea4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9c1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf090}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xec8d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x78c14865}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1b33}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x360}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xaf1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8b5eb91}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x44000}, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000580)=0xfff, 0x4) sendmsg$kcm(r0, &(0x7f0000001c40)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x2, {0xa, 0x4e22, 0x40, @empty, 0x2}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000640)="1d36317aa72512bbcd3071080e847c82895021ab4d8064903673ac93c641233646bf1c08ee16f17043295956efc40c220d0c494dc6fa3efda635b72eea280a9e0e55d1f067c41d", 0x47}, {&(0x7f00000006c0)="4b7fed278ecdae3c20fdf4f84ba402d3241f73790196db517b609eec16c1e87f3a2226c03eb91b1ae08c37bfa1c5414376107a64cd8c38cac14c15cf8324dc7667bf25bc7d8d7fba86f59ab00e2f855c665955a4c2ee023177ca95fb0da194a7cadef223f76b8341f04e0b47902e726e23dab411e6b2841122d5869a6e5af15225de0bf26cc8ad8fc6358847b0e77df70cd50f2405584a6b", 0x98}, {&(0x7f0000000780)="bb01b91c6c4d34275d7db8f0a038d1e84189fc116786a850282d7c165c26db25b9e82d5d26ec74969d6f4d6d052625bba5f33e6953446ae8ad2c", 0x3a}, {&(0x7f00000007c0)="e050ad9e9ee70a18de7ab899af40cbb85427fc5bc3741ff350c2df7500452a9638a0a41861e98493e68d38a0974c18308f6bc5c1c093d2d6c9edb2725db4ec18e721852c8404991e4b9ca933fbef7f4fe6c5bfedb76d878be173889c796bc52f069b4e483982f8d3c2a689b8f4ba9b0559671f4d631b178619fe988eb8854c54bf2ee66a99d384ff2f33a3400405d17c2dc9caeb44cd5bc30e22692c4b05e909c04c98c74ace3be8900a48da597b84bf4539722c9940e4761193ceb83eef70bf41037c07d6ae2dc7dd2fe20fb200220b3ebe074612b89ddcf494e39322789eca1badc00f7664aa", 0xe7}, {&(0x7f00000008c0)="f5ad8fa751c085668b5118075a0ad7abea7beac31a73365c792ed84cf2c49da91921801d567172e6be42da04b68daff08b7e2593481e8bd080e5ee39869f5debef9571e745c62ccd9589", 0x4a}, {&(0x7f0000000940)="4ef7b6613ae7b5824aab3691d87c8dc343dfd7712ff4e7040ec335a2eabdbb77", 0x20}, {&(0x7f0000000980)="ddcc6a41af9b58d5dcb05dfa96e0e1d138", 0x11}, {&(0x7f00000009c0)="780f7ccc968d45dfb8af01accf935703106cf5c12b3c033db463050726275c66c26c51b427320e9ba7a81fa3ada5d6e0564cdccbb5e1ad2c4c96e634e2a7e6661fca96f80b398c8b11b2f80b6f15669245450b5a09f65076b64b36364f4c46bea9f6b4dbb48b365b0a942033d3a5feb5319ad5d3ba14e8a76068bae6b7daffa6b98f1826f551", 0x86}], 0x8, &(0x7f0000000b00)=[{0x20, 0x10e, 0x2, "01faab095a7fe9e39e574497"}, {0xb0, 0x10b, 0x5, "accd1e7aca89b9d5ada1bffbf77004c2d64d0837153480f0731209e100a10c48ae131d1188436ca251867eb7c2d20dc28e54d18855bba96f66dc8517e6e108aec8859d35e8cfe55e71d340d2c7d456c06bab8d0d36fa04c355309f257deee7a3c14739dae91db1af21e5f777ca739e3c3a4d67e06f34a0d8bb82ecd0d5147d50b87a84db497eaa8ed7e0ac36a8baf245c9d7a89555303d129b"}, {0x28, 0x18e, 0x6, "ab962565e54045bc855fd35981c363d002989f"}, {0x1010, 0x11f, 0xff, "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"}], 0x1108}, 0x10) getsockopt(r0, 0x80000001, 0x80000000, &(0x7f0000001c80)=""/31, &(0x7f0000001cc0)=0x1f) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001fc0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001d40)={0x20c, r2, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x271}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf162}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe58}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9229}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49d4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002140)={0x1f, 0x7, &(0x7f0000002040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xd6dd}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000002080)='GPL\x00', 0x400, 0x5f, &(0x7f00000020c0)=""/95, 0x41100, 0x1, [], 0x0, 0x8}, 0x48) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000021c0)={0x6, 0x1, 0x8}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000002200)={0x3e, 0x100000000, 0x31}) recvmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000002280)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005740)=[{&(0x7f0000002300)=""/9, 0x9}, {&(0x7f0000002340)=""/168, 0xa8}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/199, 0xc7}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004500)=""/147, 0x93}, {&(0x7f00000045c0)=""/86, 0x56}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005640)=""/235, 0xeb}], 0x9, &(0x7f0000005800)=""/4096, 0x1000}, 0x5a}], 0x1, 0x20, &(0x7f0000006840)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000006880)={r4, 0x1, 0x6, @link_local}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000006980)={&(0x7f00000068c0), 0xc, &(0x7f0000006940)={&(0x7f0000006900)={0x40, r2, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) socket$pppoe(0x18, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000069c0)=0x9, &(0x7f0000006a00)=0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000006a40), &(0x7f0000006a80)=0x14) mkdir(&(0x7f0000006ac0)='./file0\x00', 0xa) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000006b00)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000006b40)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000006b80)={r5, r6}) 06:15:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x70, 0x0, &(0x7f0000000180)) close(r1) close(r1) 06:15:29 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000000)=0x1) 06:15:30 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10) readv(r0, &(0x7f0000000100), 0x0) r4 = dup2(r0, r3) signalfd4(r4, &(0x7f00000000c0)={0xffff}, 0x8, 0x0) tgkill(r1, r2, 0x1) 06:15:30 executing program 0: r0 = socket(0x22, 0x2, 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x24003, 0x20) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000100)=""/250) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7c, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$isdn(r0, &(0x7f00000000c0), 0x6) 06:15:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @remote}}, 0x0, 0x1, 0x0, "ffd5b313c018ca9fdc3729231a7282812c3967716fa59e050000004967977d0ba0cf5af65669a7e2a347e9ce364467e2e098d3dddf408611f3791b8b1a9a7998b9f00be8f4025216e577c9d37eb1d19e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e21, @rand_addr=0x7}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x6}], 0x2c) 06:15:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000280)={0x0, 0x5, [{r1, 0x0, 0x11000, 0x2000}, {r1, 0x0, 0x18000, 0x10000}, {r1, 0x0, 0x0, 0xfffff000}, {r1, 0x0, 0x1000001000000, 0x10000}, {r1, 0x0, 0x1010000, 0x1000000000000}]}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x9487, 0x4, 0x8, 0x5, 0x0, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0x9, @mcast2, 0x100000000}}, [0x1, 0x9cb, 0x101, 0x885, 0x1, 0x0, 0xffffffffffff969e, 0x5, 0x7fff, 0x1, 0xbf8, 0x100000000, 0x0, 0x3, 0xa0a4]}, &(0x7f0000000240)=0x100) 06:15:30 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000440)=""/250, 0xfa) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) 06:15:30 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000080)="a93017e5c9ccb27354dc5490fc511a5e45e5c243483d454dbcd1f16560b6cb0706f53466001de422eac5dc7e0fd2f7479d8c89a96c43236e05e390578c5529aa40dc660b50bd5807cef9b37292c796d9c9a66dc2f95081781ed4411ddab691c691ebe9ee1e99f6bc1dd864dd65e1ded44be64b9836b8d47b4037559f0adefe5953518cd692447fa4cac5e3accec123864d9a7293c76178820364909f72bd74fddd7316ff514c414db1894c1efa03ac8493ec492fd08e77198b978b22", 0xbc) 06:15:30 executing program 1: socket$isdn(0x22, 0x3, 0x21) 06:15:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x97, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) r3 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000300)="1c2eaf202854a3a75024ecf12fbb48862efdf71b5c3f997760baf43feed921e482da3de553f9330ec6273dc4aa5f0efce063869eb8ad13bc66fbfb1fdcd6abd8c63e0364fccc7883232cca1b95f1b0b4d989b25e0a7877920ea1b547411581e71a590bd5d9182433f910da2b71a7fcad988513d02bfdf2b636295fc1f1aaa1a3ebd4bc6ae6a1189e88be3b52e0044b138e1158696c716891728201d14a436331c581b2caa8b4f57dee9927fa882a80c26af8013cee82f511e86190184ecf26a6d07d14f45f7c72c70ff7eb80f5679d7bb9b4f24e1cecaafc0c01e51d6f16730b75159f7680f4ffd853c732150455bf3361761af3b6f349f059d70308379afdb3d155addb7abafa9a809da71fa87732229d9d3691733747746a0e8af1302defe7570d8792d7f188097ec34769ba939c52acb7dc305525e53ccaac555ef14224274abe421859b60456f636234ca0618a07516cace47a60a568a7b28d5f8812c7d38f4a40eb4b0b086ed14567f724995e786fc0997daaf8d869cb3c6f5806c72cd6b752edcbdadb82d3f31a2179832a5d0236483e28526cd0012aa09785ee8617b092a2d33a9b87b5905ba6780e88cea28ff2f98dc26b59efee495080ad8b058fd4444891c3bcf09c41ed3a60f057851fb81901d6e506999e9870b74814e91e38e8db55900e9371ee53eb7dbd33bb1277101a3de5b07dfd255bc423dba59c5f4ce75dc0219a69b92126789104f7e8956ababe2634224c3a3f0db13f430701c2ddaa6a65f6d594be6c7302df249bfb89e0c0a4b40fd7ebf0db54038ad80de7978ef862422fe79df8bae17d3d1014f34770f65446d46caeb9fcd958273a75e77675a736018dd4381e08f68d93a3bd1ad099f5d187669c2be4826829c58555d1467ee052aca6ed77dd069e9008011ab815c30d3a3ef1a578ed98e8ceee39fd4f2e02234139ad3bf5caeff42ef5bc2d779f3bf0394501deb2121ac43210eeba2309b6bce8fece67db908de9ff237cf15588b2285a5819bdc0aea7d36b4cfb529bf8280b8cd56bbd861f382756ac0a29193432c6fa33bffc80fb0261d5ed4e07771f443d91cd088d64737a13f4ec1d64cf1d22b7e05ffd101c5fcb098709a952c70e3b3a38d21b939ebf024f059dbf396e9e3e975e5db312c13fbb7875e8fd94b16e9456d5442b8fccebc92e1b359fdd62a6caef6e7c36e5dae7e813b9804647aef1fa424b01224f26a9537c76ff47e3ed199812446c92000b809272041884d3ea0ab8f00358193e8db3ee012c702e3fe96d982b982fdcfb135d19d04be666f35cdc3c0ecb7c564a5c7d438e1ef13bda5fda365390ee1d289b9a3396a6bc5444403e73ca3b79314ce9bb81eb09990813548282257c827c795fb3f958266e7b82b9825f697a4724f39942819aed8cc67e7cf8fb5e54cbfebe29562063c7ed31f9af31e4c469ce6e5a84358c5e084efbd6d619ae37371f9073e75462c4647499a9695ff166007122b901b9a1b843e8fa00d7e6c7553b0eb8212d3d5772064db2a957a68719ecef6b4783b092a6f6321bb9a7297faf93baf4a98df2468e51f7db3c3daf8d28b09017a09ffb0d61a5bd782fdd18abb8687f236f8966b605bbb90648a5cac402783b4127bf78f4955129b3805dcaca5ca41230052e6808f28c057d15d77865fa6ec7167af4cd3f970e5bfb5a3acdd290549fe8040358569cb659672250d4816c541dc35646a390c12a49796f14d9344451a2165c316c23aab18eefd959d362d5d22370f45765518960278934987c8f99a76ced9ce0312a5089278a15ad7e1c3d980106f388194a4f58831aa998ea221e0a6aac206d9ff9be6ff6091fe08dd5973606866b04743d61e7e066ef311b874cbf192fe267a88c0c053e3a95f900f2542ba7cc3e406665ae1f1176ccdd896d824cacebec4386116893443992d8eb66107d9b47581d07063b7a6f5baa595f666e87aea133ff6b05946b4f103f3e1853e48b8413c22e8bb5bba27bf275e7e36123602c4d03667bf0697d4ebd65eef220a0a0cfa1fdf0f89724282ce2e0bca268d477a4adf161dce1f81754a3a94c350f1e9276ef0fad57d5cc9bfd3d553ce8e7c5d9e71ecfd7d91595d9af1d647acdc9379d6be0a30f1f6e501ae0cdd947f2fefb04ae1e835171369c70c71ae610d48a5a16feb6491a24c04941c501e9efe3d2ac2bb52aa28ebbb0f10badc85ae70bb55d973bb696dcee8a035877095da162b3521ab27fe61ffdcc63d063631f7191850193e30cc825e9437a98cbbdb68df55f46202965f59561c92c9b510a26fdc24ed650ba067022cfe419b78f1b10ac87239e2f0d0f2fad7fcc6aaf1418c5094ac666e0aa67a2eca023487c6550e826056e8ef243a5400086febc0954244a1b6efd4e12cc73d1b3f921e79b9907658f6da2b45a95782eef3686e91b0368208f4aca18658e454ced6e3e86b6908480c2f7ee789eb5e57876645c9086a246e21f00eb5f011a0edd47cb6e67be8d2f7b2f45296d4acd700f0c1812fa5698f6a451acec6cc21b291350900845f86b2254b3e365dffafe02baa270c076a2a9e751bd704f27c9ee0c70451f7dda3b851cdd331c500600ad97e703ff983c9148516330043785758aa6d64b70872d8b5a97fb9c002b2d6d8080edf94f39cda123e16a35aa32f748261dee0fe0b021b0b6faa3111fe05841fddb740f1c8e5410c0affb9d811e59a4b67813a3eae1b34a16034ae1909685800f8dcf4a79ac2987b7fa4ae8185a9936bf82e6a765341dcd802002d488f149fbfeb8b658c562b52bd52ce051f67e1f50a2ee9536f572005877aec17ff6b852c606c144b8f203a9d6c6cfc29915db7afcb17814042b20fe0c78172dc681234c8b4e1e75593835ecb67cf21d6d50e5ca3debcb6007a43c3a263979b246b9816411700d8aef3289209a9c156e8ac302f756ea0eb011773d5c74dffe243aa536280fe7bee44a5bb4568958ea97aafd54ed72e051a7077150b31c5e2198552f003c34940df847820df7f4a540a7d0265b412b24ca9a12ba997b92a30cd14d08565ead72c9abaabfd1bcce7911e2afc67d7894f794b7629a1fe6cb1a1e505e51d4390b239c9711704eb217ae3574db67922a698cd8b2b88ef445f5446e883f485f7ac39bb417477092d06ed8a61ec4225f4104026eda863dde194546e6d8677494ae2c60d19b15025f2214703db70c455c98fd2ea8aee4dc3b800f26aff5c807a4cebea2f2789b03e8295330c3339cc3d03618ff20d26e7a1fd185bee1818b0f043f60b61aba978e8d583e8f5909fc11d2e6f256bcfaf92eb93fb01e1cd765783ca0ad3c6384146d08c3ffbbc21e25260438431ec505afb8c372e4b8d419dcd36a9ebbe2f05ebf196ba64c12037245429bc2585da75e894fc7066316faf48b360656402ede6c0bd2313b257af4c9429d30204dbae30fca27990c42eb5644feffcd7d252bdf97b7fbd6b02e1c7d4f5596d64ac4b2fae708989dd90caeaad174079400abe97ad202f25b9568d7afa332723fa8a1e089c4f7f8924387697bb73da57ba03fe0767ef71491efdaf442845986cd3864a5737586f7b6aa3817ba1e48a3cbdca88afdf3289105c3370970970e22a1da8d408899ddd021b6a9743297bc8d0dcb34d0b67897d1304aa7b19e3278092e55e14e4c50af0a8fe6d0ec51d8ffb56498edb49a75edfcd88f067fe0b6ed41f23852265167b0346c143c17e889a04972908662931e3de5a579eed7d64169c19ea88a8643f802fc5392dfc5c54a2cc6a6ac3265e79790127061a2788484b78d2e5d404fdfefe3482fa51b249e2f6e79c63f080b9e2d6a7e7e23652c83004153ec3f5e77d3e60808aef30f4fb5d27e55d20aded2ab426a168f917f4d567af8d049c02475848c8c9b6ded3874a8fcac88d0ec1b6a8c3383c9b560bc984b2a7dbb1e0f98d397d81916fb5c09f945a0d52ec0d95c003d84e5d5a9cd586d8c9685dbce3469803cb6811cd7fb08a592b0e06e9c64764258d00a70a0908e4f93f7ba1bcf12cda3ab3cb576ea75918d8906a70cb75bb5b3e962530f2ca3570da45e1e5c4e61c795637f51297de7b5b575a8bd9110b0db459eec6b995ec044ff4a854d717f8a90a73402995cb62a38d05961516e01fe5fa440db869054922239cec25bfead9902ef60e0c64952207fbe50eafcf32edb99a3d4f45deb0b2e61de42c35573b1095ecd104ee62ef162db39455fd4acf2a7214ed5930074affb0613c2fa141a182b6886303492311cf3a87941e1b0fe2689ef03e18f5fbdd792672d3eea9adca91ea6fe79565b1dd6f74c12dd4a294a39433b776a4fd3f0c7297986489a37ac78848c56e8461d83aeb67b033e019d1adb791ee4523fa8dcb23fd2b749c4221f163d4500074fc89cb327f90a07d19d35bc0ef24421a3514765c569d411e38d75441c0029286f5909ba64bb122ced02ea39f6ebc4898c1156ecb4f0264d83cb5f6c9ef063de7cbc8c4f0734779606135a3db35b4620cbd3c9a75ddcd703d16b80c3e34cacf4f0e51576257e7312ce77bf979b4d9d644ddd9ed959a060743d2cef2c8002ea0b8429c9ff47454a67e30dc704386bf2ec4e338ba8df39b17baf2173557c2d6546d78f54078fc0cb5deec1bbc74b904f1ec1470292bf6b2cfef96fde5c66d9cef2c4d88f63f3b6065cad64601cb129452ce4d5d9403b23cf131f9d168a97bb0e5e725782e3d7792e59c7f009b656563799525cac152e04d27d37d1e6db00eea371dfda16caeab47ab4f54df20c31a8d1348a197dfd6fc04434858cbb4554e18a1c3bb94ca36fbeaf74e6114d4ea11d3ead0e4402d613d148a8b2c8d01fa377287b0ba8e852f45a82d62df268c3e2e14833e9ec5d1cde57c86e5022e26d0b570783d542be3e38eb66ddaadd23db7997360e480011b9ce3223d2302ac6215e31b11db6765a858f0e150932ce3c9f07c6a0d7761d8789444690cfb4558c5294dfa0f486aaeab6e0b09213cc1e2371b5206e40cd68e4e629c88f8db9ec6f54ca3af030e40b9922127ebc17fbed9dbaf509adc24fb0e3bdc4d1f9c9b221156a7a7f3a931212c63b1c75692fe7cc8fbdace690a15ee7067eeaea3c286de208341edd876c2b8479a0bda845b42e36f870ca03d032d09cb2a93218f3654ed2f610b33021288fa8ef7449829d8f5ecfc5ff80cc4cd9f02b81751df50749ab928ad1dbf80684ca91f3b95216104946cda4493d87ca6723e85b2824aca347f84d08a509e2e898fc859f8515e85e990c85def15f4f78aad41da783a80dfc4a6a1f223fdca2c0a66751ba7575e05e10d41b63bd0d23ba3d2e0d630f76b55c99d4913adb906ba51d93026d8ebebbdd97e30f9240addaff6bc84f514892b7b3637f4ce106be61155e26e2df09659dda5d0579830aa1679f3e0e82e5f2c273f3f943ea191ebce01431eb19af2b030e39ddd679254ed66c6b88c69ebaa674cef018515a220ceb112c6731b2ee963eb5482bea29a954c56efb49b32d17380ceaa63f240d925e4999f6950a5f00a55f3874a1caaeefa73af85c05fd68e82b981995bc2d745a5dba8f2bbe31730f58ef4c4ece3ab549e028139158e177a622bd2593471a2ca8a438e1f8a9423ab246dd9f609994eb593a4eda1772b179820f455a1de325c8cb33d3e96cb46420c117425782e25cb86ec35d1a50ceea6a28cd47bd8811d8a43a0634359ec5e6165f5869f88c898b3c551dbcd89e8e09f01f4be6862a2db9c67c9d97b45ed5ad878e8a33f9955e41a3285a9ef56f5d5e379cad3c886f0b87cb9ae23b", 0x1000, 0xfffffffffffffff9) keyctl$invalidate(0x15, r3) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 256.738429] IPVS: ftp: loaded support on port[0] = 21 06:15:30 executing program 1: r0 = socket$inet6(0xa, 0x7, 0xfffffffffffffff9) r1 = epoll_create1(0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x90000000}) shutdown(r0, 0x2) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000280), 0x8) [ 256.993978] chnl_net:caif_netlink_parms(): no params data found [ 257.060832] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.067438] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.075651] device bridge_slave_0 entered promiscuous mode [ 257.084872] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.091354] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.099728] device bridge_slave_1 entered promiscuous mode [ 257.137768] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.151145] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.181294] team0: Port device team_slave_0 added [ 257.192534] team0: Port device team_slave_1 added [ 257.336065] device hsr_slave_0 entered promiscuous mode [ 257.472344] device hsr_slave_1 entered promiscuous mode [ 257.648867] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.655462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.662613] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.669118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.752063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.773498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.785087] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.794143] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.808197] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.827979] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.846781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.855538] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.862125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.916226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.924643] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.931136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.940771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.949972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.958706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.969770] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.983218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.991791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.004165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.043735] 8021q: adding VLAN 0 to HW filter on device batadv0 06:15:32 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x10) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x20000180) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x2400) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x57, 0x2, 0x2, {0xffffffff, 0x2}, {0x6, 0x1f}, @period={0x5a, 0x2, 0xe5, 0x80, 0x6, {0x1f, 0x200, 0x1, 0x1}, 0x7, &(0x7f0000000040)=[0x9, 0x372eb762, 0x6, 0x5, 0x3, 0x4, 0x8]}}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 06:15:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000300)={'veth1_to_bond:\x00', 0x0}) 06:15:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") finit_module(r0, &(0x7f0000000000)='/dev/sg#\x00', 0x2) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3c9d, 0x400280) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x400000053, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x384c8, 0x0}, &(0x7f0000000100)="482e2cf215c6", 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}) 06:15:32 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'gre0\x00', {0x2, 0x4e23, @local}}) writev(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)="48000000150019fcd9e6e9e40013f35a0200db7879efe7155942b2e0d0ac7f09004b01c2445ea7c519f0dea30c5459520274bc9240e10520613057fff70000000000000000000000", 0x48}], 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000180), 0x4) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)={0x8001002, 0x81, 0x2}) 06:15:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) unshare(0x24020400) pread64(r0, &(0x7f0000000240)=""/184, 0x200002f8, 0x400000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x410100, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e000000040000000200c90046f5e3e45ed004ae6c8bfc0d6b6f02a61aa1eecc91e2e97cb3ebc74b001fc35cdfe596de0c49a12e75e68949bb639f1b60de247be45806cede7ced788eff9dc2ad83040d4084d794e25f00a4719a13a9753434451f36b398b7dcec105f32f2550b37972f43007e63e304fd5e9bd6af19ad118d9b984326eb88a805f590b36219787d295d72c9b7025b198c8a7a4b8dbd0162af4f2bc1fdc5a379952de12a4184f9e753096b610a187c8b3841b878ddaf1efeb5382b487a9b631fdb2ef5ad623a3f139daac1458c0000"], 0xd5) 06:15:32 executing program 2: unshare(0x2000000) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @local}, &(0x7f00000000c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@broadcast, 0x4e20, 0x400, 0xffff, 0x6, 0x0, 0xa0, 0x20, 0x3b, r2, r3}, {0x6, 0x800, 0xfffffffffffffff9, 0xfffffffffffffff8, 0x1c, 0xfff, 0x6, 0x7}, {0x0, 0x3, 0x8001, 0x8}, 0x3, 0x6e6bbd, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x1, 0xff}, 0xa, @in=@rand_addr=0x4, 0x0, 0x3, 0x3, 0x0, 0x1e0, 0x6, 0xb79}}, 0xe8) getsockopt$inet6_int(r1, 0x28, 0x0, 0x0, &(0x7f0000000000)=0x157) 06:15:32 executing program 1: socket$inet(0x2, 0x3, 0x800000800000001) 06:15:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000009) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) pwrite64(r0, &(0x7f00000001c0)="39b1213bbf46ef76f31918e19cf7c5c1ff466b21374df517f6975bef24ac2ab94f7601d90aeba4cfffbaec974982ae64acddb713c0f62f09116aba92766a1f4f1815494bd9a3098713cb5b63012a753c169245d820040d4fbf10ad8434e8a024169914cdf6732ed4bc2a297e7c7aaf5986344ece8812e5dc8f7b87395897381a416749882d813e480940aa6482870abf0442d80a2b9990861ea4f6adb162c53ac08b20a0f2107e9d9d6b292ec3c3c40803bcba452a9f1b35c1ed1f3e040e393f5506bb5d0f9bd019bcf176292e3ef1ee80cddd88d4154eaa0767c90d13d5e17c042c0d66dd3b2ee4dac83d3c", 0xffffffffffffffa4, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x8, 0x1f, 0x10001, 0x9}) bind$rds(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) close(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0x80000001, 0x0, 0xffffffff, 0x80000000}, 0x14) fsync(r0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000040)=""/42) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000002c0)={{0x3, 0x800}, 'port1\x00', 0x19, 0x0, 0x6c257ecd, 0x8001, 0xd28f, 0x9, 0x8, 0x0, 0x7, 0xfffffffffffff801}) 06:15:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80300, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000040)={0x1, 0x8}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2d, &(0x7f0000000100)='lGPLuserppp0\\}em1\xb4trustedmime_type%z-:[*ppp1\x00'}, 0x30) syz_open_procfs(r1, &(0x7f0000000180)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') 06:15:32 executing program 0: unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) keyctl$session_to_parent(0x12) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semget$private(0x0, 0x3, 0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/112, 0x70, 0x2000, 0x0, 0x0) 06:15:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r1, 0xb0, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x3, @mcast2, 0x5}, @in6={0xa, 0x4e23, 0x9, @loopback, 0x1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x40, @rand_addr="e2132c40b5626d7a665c12a60d96c206", 0x4}, @in6={0xa, 0x4e22, 0x1004000, @dev={0xfe, 0x80, [], 0x1c}, 0x62}]}, &(0x7f0000000200)=0x10) ioctl$LOOP_SET_STATUS(r0, 0x80041284, 0x0) 06:15:33 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/237) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x2) 06:15:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x36, 0x0) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, r1, 0x100000000000) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0ebebb02f6b78b1ea580f6ba185947306a8404425fc78b343624c6c5e7be78ab9406a3ea21ad8514"}, 0x68) 06:15:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10640, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000240)={0x8, {0x1, 0xa001, 0xad, 0x1}, {0x80000001, 0x100, 0x3cf, 0x100000001}, {0x8, 0x5}}) fcntl$getown(r0, 0x9) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0x8}, 0x4) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000001) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffff9c, 0x4008240b, &(0x7f0000000100)={0x6, 0x70, 0x3, 0x2, 0x4f45, 0x8, 0x0, 0x1, 0x8, 0x0, 0xfff, 0xfffffffffffffbff, 0x7fffffff, 0x6, 0x400, 0x1000, 0x5, 0x2, 0xfff, 0x1, 0x3, 0x64, 0x2, 0x4, 0x8, 0x401, 0x40, 0x1, 0xfffffffffffffff8, 0x40, 0x7, 0x3f, 0x4, 0x10000, 0x3, 0x80000001, 0x1, 0xe9, 0x0, 0xbe, 0x1, @perf_bp={&(0x7f00000000c0), 0x9}, 0x100, 0x6, 0xffff, 0x0, 0xda, 0x100000000, 0x1}) prctl$PR_CAPBSET_READ(0x17, 0x22) 06:15:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xfffffffffffffffa, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6, @raw_data="9f9d1e28469b431cd372ce5d5b333606c775000f03cc86e5269f16f10d4882db2bdef5d0ef3e852a5b18dce3bfc7b25d4dbc81920600e1a0789f21fb8621265986a8e0fc60871c2264a6d57031ce30391717231495b8bb8f512845fe7ecb8bc658c4c352b36c4d8e19129fb8ec27401f4d2c8641d8e7f5cf16ac70e761f2bcdda3bb76cac271e276b5e7fd8d0d2017f22b18843bac09e8e8d97ce48879623b2ef3038fb2d00e2ce1e868ac0432731a80a79f16af795c5b862544b313157d9e726084aa1769ae40eb"}) 06:15:33 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/237) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x2) 06:15:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000340)="0adc2f5652340600000077e299c6d36d41b83f18b8689ed15ccd5f4efcffffffffffffff5f9122dd843da6933ee4ab9e0e2ff21fe276539dd2d1145d810717e97ce213aab91cae8da0f6e403d7b648db26953d7b8b100b9afc8b12d6b40a9c016d519bb6b2ff83a3565e6b1522dd4ddb15cd6d501419523f69f0cde6eb194a3c323c9b") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'team_slave_0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f00000005c0)={&(0x7f0000000540)=@canfd={{0x1, 0xb9, 0x1, 0x4}, 0x12, 0x0, 0x0, 0x0, "b9184477c367ce94e065f998cbb5b63ecd0c73c1d995ef58c87a89173ecaa9a7001acb163682ce82a389afda410fb0572c31ee789e085b683e8e8d5dc47ec345"}, 0x48}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 06:15:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x1b46479b}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x0, @remote, 0x0, 0x0, '\\blcu\x8a\r\x02\xf4\xde\x19\xc7\x13<\xb2\xa3'}, 0x2c) 06:15:33 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/237) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x2) 06:15:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) flock(r0, 0x5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r3) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000100)) tkill(r5, 0x1000000000013) 06:15:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f00000000c0)={r4, 0x0, r1}) 06:15:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x37, 0x6, 0x0, {0x3, 0x1, 0xe, 0x0, 'net/dev_mcast\x00'}}, 0x37) read(r0, &(0x7f0000000340)=""/230, 0xe6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x4d, "8d5c97dc89cc6a3571a0bc88f584f577533c9dc98f97142e4ce912c48607d34c00e99e21deb1143737b2e9c1b746854ed3cc2770f5d574afa6e1271caa3d78e12dbd51eaf0419e69f6ce0739fe"}, &(0x7f00000001c0)=0x55) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r1, 0xfffffffffffffe8a, "010a9940815733ea947c2a5b60b94e36b6b44ce129210bbe1b15864bc62724e523685d3f59e8a8dbf958758b9fad683efb2e0ebd72481a186c2110a97e6e245ea728458ac6823f5d37de12370360f24d9b6d4f3b382174e6d617ee5e1d3139b6ede9baabe6335887aef7dab4366931f10cc27677415f67103a"}, &(0x7f00000002c0)=0x81) 06:15:33 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/237) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x2) 06:15:33 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'rose0\x00', 0x2}, 0x18) request_key(&(0x7f0000000580)='syzkaller\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='vboxnet0{{cgroupeth1\x00', 0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x3, &(0x7f0000000280)={0x0, 0x3f, 0x0, @thr={&(0x7f00000001c0)="bc7b6669b7094575efb73abe92706c20bb63c62b2db1e13d2d0810307c3f554f4b8d25f5e5bd07a55b24e8e610e73770781c7e4e305d8beaf61e696a9f9bbd83940213e7c38fe7d79e5d6a878c202ff3505d6a9636bc6598dbe1749b2fdfe538894663c7b3fc4ac1ca8b16586a8c2fba372fe2473296d463652b3a080a1b82a9", &(0x7f0000000240)="fc88bf4dbbf5ae959fb4a01dff5807b046d82768dec3d4f79a1edc649deda8e445612dcb"}}, &(0x7f00000002c0)=0x0) timer_delete(r2) r3 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x40, 0x8200) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000500)={0x3, 0x401, 0x1, 0xfff, 0x5, 0x6}) r4 = socket$inet(0x10, 0x3, 0xf) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='\\\x00', 0x2, 0x0) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830009200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000540)=0x613e4e26e4a1b683) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) write$FUSE_ATTR(r5, &(0x7f0000000480)={0x78, 0x0, 0x2, {0x1000, 0x2, 0x0, {0x3, 0x1, 0x7, 0x12, 0x7fff, 0x4, 0x1, 0x40, 0xe6ca, 0x7, 0x101, r6, r7, 0x400, 0x4}}}, 0x78) 06:15:34 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001200)={{0x0, 0x6}, 'port0\x00', 0x33, 0xc1000, 0x68c0, 0x7, 0xe94, 0x0, 0x6, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:15:34 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/237) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) [ 260.013840] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 06:15:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x21}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) 06:15:34 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/237) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:34 executing program 0: syz_emit_ethernet(0x4, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRESOCT], @ANYBLOB="5c327fd5781476a55eb4f9603ccba3c706f64ae20a1bcb16253108257ae29f30e52c7c27a61114178db930e8eeaa6215c744ed6802cdf485e5950f58247cd1578288433b6ae266a15082bcd39f68845193184803c24e1ecce02576ef4d79e879f1157ee9da0b4ef71dc0cacb4d0e9f963f4ec37ce40fb75e8af7b627af5a8fff04fd6d13ecf9c1103a398ce4f391b877a7a55f674d11c9e777ae357e9d2a8f1cc4a382d3e59b334199d5314f7b67b26aa0ee4cd8c0c4d965219687c0271e4793784db4814bd2dbf8bc7f042e4c19fdd3418e3b01242a0195219e28a93b1376295cec9de3786d11b0802d", @ANYBLOB="00000000000000001800000000000000"], 0x0) 06:15:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, [0xde89, 0x2, 0xffff, 0x401, 0x7, 0x0, 0x8, 0x3, 0x9, 0x80000001, 0xff, 0x9, 0x1, 0xf1]}, &(0x7f0000000540)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000580)={r3, 0xfffffffffffffff9}, 0x8) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="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", 0x100) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x261, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000001500000000000000000000000000000000000000000000ffffffff010000001d00000000000000000064756d6d79300000000000000000000062617461647630000000030000000000726f73653000000000000000000000006e657464657673696d30000000000000aaaaaaaaaa00000000000000392fef10bb4300000000000000002500000070000000b80000004552524f520000000000000000000000000000000000000000000000000000002000000000000000916d11232a0dcd7e53a39b790500753771ea576943c9f74cdb83158471070e75d04419078964d1b282a09022a03003edbd6b5771298e2dc147babc899dc985ff1345f5003a3af2e1d57e55abf3ed456182680efafc172f8fe2dad8f333ff070000bb80e539ca1622daf16a33c900b4befbb01bc917266c2b9af9dca6b10d4200e49f15740f0da5d3b10b58a2d10b2bc59e8c5bb51dcde2865227a47e40134df9c385fde09bafdb64fa7863ff90252197d13fd9783003fd975cd0625af46272b4fe7abf697798f2fbe754394ec53e411f1a4c3bae2c7d7e5882bf912583f082270a5e9b2df95814dbe2dbb13dbc96d3f4cb1bb41205265a337ba0583535350accb1c1f0e6c2fd62380b92fd747279c64312d520073b56974cce4b962d02edcefa316ba793820b0f156fcc13e13b314a6f426ef5c3ce72a42f08"]}, 0x2d9) 06:15:34 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/237) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:34 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001200)={{0x0, 0x6}, 'port0\x00', 0x33, 0xc1000, 0x68c0, 0x7, 0xe94, 0x0, 0x6, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:15:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x400a1, 0x3}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0xfffffffffffffeff, 0x8, 0x3, {0x5, @win={{0x6, 0x9, 0x1, 0xdfb4}, 0x7, 0x0, &(0x7f0000000100)={{0x0, 0xd00, 0x80, 0x100000000}, &(0x7f0000000040)={{0x4, 0x1, 0x7, 0x2}, &(0x7f0000000000)={{0xd4e, 0xffff, 0xf622, 0x6}}}}, 0x80, &(0x7f0000000140)="1f1c18462b4d27b970a0301c879e1947e2fec3e86e3869f5175bfa381242f1c5cd353243b3818c381b5967f1a511a0d03075e18a4d97cb626975801e0c4342dab902258f7e03348671e4bcf1934e2391fe41b38c19b05b595a"}}}) 06:15:34 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/237) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8002, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="8c00c63d8a23da187973f0836eaa26fc3ba7b6e14e2040303af5cb09a805c60cc056f5c5950b28a691378b07868b76f2c82c0edf3627f31534ec802b190cc3c3303d0efd", 0x44}], 0x1, 0x4000000000) [ 260.802996] usb usb9: usbfs: process 10716 (syz-executor.1) did not claim interface 3 before use [ 260.884079] usb usb9: usbfs: process 10716 (syz-executor.1) did not claim interface 3 before use 06:15:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x2000) openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 06:15:35 executing program 2: unshare(0x20400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='n\x05\x00\x00\xfd\xff\xff\xff\xffq_cFahe\x00\x93\xf6\x95') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080), 0x0, 0x2000) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3ff, 0x10000) 06:15:35 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001200)={{0x0, 0x6}, 'port0\x00', 0x33, 0xc1000, 0x68c0, 0x7, 0xe94, 0x0, 0x6, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:15:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x402, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0x3d, 0x3}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x98) 06:15:35 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:35 executing program 1: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getpeername(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000000)=0x80) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x180000000) ioctl$int_out(r1, 0x2000000040045733, &(0x7f0000000180)) 06:15:35 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic) 06:15:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @remote}, 0xc) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000200)={{0x3000, 0x2000, 0x10, 0x200, 0x0, 0xff, 0x2, 0x5, 0x136e, 0x3, 0x3, 0x10000000000000}, {0x1, 0xf000, 0xf, 0x9, 0xffff, 0x648c, 0x9, 0x5, 0x0, 0x2b0d, 0x60, 0x8}, {0x113002, 0xf000, 0xf, 0x9, 0x5, 0xaa, 0x70, 0xffffffffe0956358, 0x63, 0x277d91c1, 0x2, 0x2}, {0x0, 0x0, 0x10, 0x0, 0x1, 0x80000001, 0xffff, 0x3, 0x10001, 0x9, 0x1, 0x5}, {0x0, 0x0, 0x1d, 0x2, 0x2, 0x4, 0x6, 0xffffffff7fffffff, 0x9, 0xffffffffffffff06, 0xfffffffffffff000}, {0xf000, 0x6000, 0x0, 0x7f, 0x6, 0x5, 0x5, 0xf0, 0x0, 0xfffffffffffffffa, 0x9, 0x7}, {0x1, 0x2000, 0xe, 0x5, 0xfffffffffffffff9, 0x3, 0x7, 0x3f, 0x0, 0x1, 0xd286, 0xfffffffffffffff9}, {0x10000, 0x10d000, 0xf, 0xd6, 0x400, 0x4ce, 0x8001, 0x9, 0x8, 0x10000, 0x3, 0xffffffff}, {0xd000, 0x3005}, {0x10001, 0xf000}, 0x80000000, 0x0, 0x4000, 0x100000, 0xd, 0x5dfbe39642d88b70, 0x5000, [0x400, 0x5, 0x8, 0x5]}) syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000480)=""/179) 06:15:35 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x10000, 0x20000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) syz_emit_ethernet(0x211d49, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 06:15:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:35 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001200)={{0x0, 0x6}, 'port0\x00', 0x33, 0xc1000, 0x68c0, 0x7, 0xe94, 0x0, 0x6, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:15:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x22, 0xfffffffffffffffe, 0x3) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x9, 0x7f, 0xffff, 0x2, 0x100, 0x5, 0x7, 0x20, 0xffffffffffffffa9, 0x100000000, 0x1, 0x1c000000000000, 0x4, 0x7, 0x100000000, 0x7], 0xf001, 0x20000}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x84, 0xfffffffffffffffe, 0x7fff, 0x4, 0x8, 0x2, 0x4, 0x1c000000000000, 0x8001, 0xffffffffffff7fff, 0x1, 0x2, 0x5, 0xffff, 0x9], 0x0, 0x80000}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000240), 0x2) 06:15:36 executing program 1: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x6e) fstat(r0, &(0x7f0000000140)) getpgrp(0x0) fcntl$getown(r0, 0x9) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280)='/dev/zero\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)=0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x141000, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x3, 0xb0, 0x1, 0xce3e, 0x0, 0x7, 0x108, 0x1, 0x400, 0x1, 0x0, 0xfff, 0x3, 0x500000000000, 0x81, 0x80, 0x0, 0xc0d7, 0x2d, 0x7, 0x1, 0x6, 0xffffffffffffffc1, 0x4c1c, 0x6, 0x5, 0x215, 0xdd, 0x7, 0x7, 0xf8, 0x10000, 0x100000000, 0x8, 0x7ff, 0x3, 0x0, 0x1, 0x7, @perf_bp={&(0x7f0000000600), 0x2}, 0x0, 0xe60, 0x7f, 0x7, 0x8001, 0x5, 0x2}, 0x0, 0x8, r1, 0x3) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000500)={0xf, @win={{0x2, 0x40, 0x6, 0x8}, 0x0, 0x1fc, &(0x7f00000003c0)={{0x7, 0x9, 0x0, 0x5}, &(0x7f0000000380)={{0x7, 0x0, 0x6, 0x81}, &(0x7f0000000340)={{0xfffffffffffffffe, 0x0, 0x0, 0x80}}}}, 0x7, &(0x7f0000000400)="34ec5b41d3c131d6c6279e196107f50d531298112e939ad16715a59822814bf834a4f148feb67d4ad84a6dd491abd19daf49efebddc3567f565f924eaf87d2ceb63eb4585856dce1c3c8440523adb5061ea9a21639a4b799dbfd1e4aa0fd7fda9786ad8dc5d398e4dcf315c90a8d4fb1ca14ee059ed0e9916d94813f1dbfcf7f69441bed2a76dfadb8e1956efb28de5bb3bebc09b22124fed1634fa05546e3a3549baca2555905c11d6a61119dd04138b37b6cdadebee1c3b5a93cc5fa434742f55b01eae843eb5b2e5672385c80acb27958b2e9aa0f2bdf2fff0591", 0x5}}) r4 = getpgrp(r2) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2c00, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000008200, 0x0) fchmodat(r5, &(0x7f00000001c0)='./file0\x00', 0x10) 06:15:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:36 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="ff48ef2d5e84c241c8a221db614a8013ff45f86a3e221f6b4ec23a2218b8226e9091a3c983b9f78cff439d1c91acd887534aab1c64ee3a977fa1ff5d5d9537680301e459dcf66be5c2fcb1fbefe2134f20199099e9b55f3a97a81cab6991e59cc9e9a9d3f33fc099a001f598c24baef0333257788dd87c7910d7d9d2d3820c474361f2ad2b459d46408739423ff6804ec134814dfd16a5a68f4dba4690c42b7b35e6b70c5673ec896a80baa11d50", 0xae) 06:15:36 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001200)={{0x0, 0x6}, 'port0\x00', 0x33, 0xc1000, 0x68c0, 0x7, 0xe94, 0x0, 0x6, 0x0, 0x7}) 06:15:36 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x18040) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0xe0, "9a8462633474b0507a68817dd5b6d5b74de5fd5df4a53c205b85159306268b48", 0x3, 0x3, 0x7, 0x80, 0x2}) 06:15:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400002, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000000c0)={0x2, 0x1, [0x101, 0x1000, 0x80, 0x8, 0x9, 0x6, 0x7]}) 06:15:36 executing program 2: unshare(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0xe, 0x1d1730bf, 0xfff, 0x0, 0x3ff, 0x0, 0x3, 0x1b9, 0x269, 0x38, 0x5f, 0x800, 0x101, 0x20, 0x1, 0x94, 0xffffffff, 0x9}, [{0x7, 0x2, 0x6, 0xf337, 0x4, 0x3f, 0x80, 0x1}, {0x60000007, 0x20, 0xe5c9, 0x3, 0xe95f, 0x9, 0x7ff, 0x5}], "8b05ad165996a1", [[]]}, 0x17f) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x4, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x7fff, "20c91ba4"}, 0x80000000, 0x7, @planes=0x0, 0x4}) 06:15:36 executing program 0: unshare(0x400) r0 = userfaultfd(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x101000, 0x0) r2 = shmget(0x3, 0x1000, 0x4, &(0x7f0000013000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000180)=""/57) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @loopback}, 0x40, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='ip6gre0\x00', 0x80000001, 0xc, 0x8}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000011000/0x3000)=nil, 0x1000}) 06:15:36 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001200)={{0x0, 0x6}, 'port0\x00', 0x33, 0xc1000, 0x68c0, 0x7, 0xe94, 0x0, 0x6, 0x0, 0x7}) 06:15:37 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f0000000140)=""/117, 0x75) 06:15:37 executing program 2: unshare(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="30000000100028e8bad2188f01e4397204ca93e6", @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000000000008001b0000000000"], 0x30}}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) 06:15:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e7cfe4b19c76bb608d78c4b635cf000c", 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x60, {0x2, 0x0, @local}, 'gretap0\x00'}) 06:15:37 executing program 2: unshare(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:37 executing program 0: sched_setaffinity(0x0, 0xfdef, &(0x7f0000000000)=0x14) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0xfffffffffffffdc7) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0xffffffffffffff73, &(0x7f0000847000), 0x1f2, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r1, &(0x7f0000008fc0)=[{0x0, 0x1000000, &(0x7f00000030c0), 0x0, &(0x7f0000003100)}], 0x1, 0x0) close(r0) 06:15:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001200)={{0x0, 0x6}, 'port0\x00', 0x33, 0xc1000, 0x68c0, 0x7, 0xe94, 0x0, 0x6, 0x0, 0x7}) 06:15:37 executing program 2: unshare(0x20400) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:37 executing program 1: mkdir(0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r0 = open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 06:15:37 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f0000000940)='I\x00=', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udplite6\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/loop-control\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000001c0)={0xb, {0x7, 0x8, 0x6, 0x6}}) eventfd(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000004640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da", 0x40) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x25) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 263.676856] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:15:37 executing program 2: unshare(0x20400) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:15:38 executing program 2: unshare(0x20400) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:38 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, 0x0, 0x0) 06:15:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200800, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x7f}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000500)={r2, 0x1, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x1, 0x1, 0x3, 0x8aa, 0x10}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={r3, 0xaa5b}, &(0x7f0000000400)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000200)={[{0x8, 0x37e, 0x6, 0x1, 0x20, 0x84, 0xfffffffffffffffa, 0x3, 0x80, 0x4e37, 0x739, 0x7, 0x101}, {0xffff, 0x7ff, 0x401, 0x1, 0x2, 0xb2b3, 0x0, 0x5, 0x20, 0x1, 0x1, 0x0, 0x8}, {0x275, 0x77e89da4, 0x6, 0x8, 0x2, 0x6174, 0xff, 0x6, 0x8, 0x5, 0xe3, 0x81, 0x3ff}], 0x6}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018130000", @ANYRES32=r5, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) 06:15:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x13, 0x0, &(0x7f0000013000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x14d1c0, 0x0) pwrite64(r1, &(0x7f0000001100)="e8492dd6ab0577199e8b6569186c5d59d2300ef4588de2360adc38f6c5537ef6e3a6381d9d8432628e74de2a", 0x2c, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x14) 06:15:38 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, 0x0, 0x0) 06:15:38 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:15:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x10000) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180), 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20008460}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001800100700000000fedbdf251d010100"], 0x14}, 0x1, 0x0, 0x0, 0xc68e768209f67f7f}, 0x80) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000001c0)={0x100, "40681badb3b79649190fbe0612c21bf08b578d1dbdf9e25027738c1b67c9b1ee", 0x3, 0x10000000000, 0x0, 0x1020000}) 06:15:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200800, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x7f}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000500)={r2, 0x1, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x1, 0x1, 0x3, 0x8aa, 0x10}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={r3, 0xaa5b}, &(0x7f0000000400)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000200)={[{0x8, 0x37e, 0x6, 0x1, 0x20, 0x84, 0xfffffffffffffffa, 0x3, 0x80, 0x4e37, 0x739, 0x7, 0x101}, {0xffff, 0x7ff, 0x401, 0x1, 0x2, 0xb2b3, 0x0, 0x5, 0x20, 0x1, 0x1, 0x0, 0x8}, {0x275, 0x77e89da4, 0x6, 0x8, 0x2, 0x6174, 0xff, 0x6, 0x8, 0x5, 0xe3, 0x81, 0x3ff}], 0x6}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018130000", @ANYRES32=r5, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) 06:15:38 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, 0x0, 0x0) 06:15:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000080)=0x6, 0x184) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r2, &(0x7f0000004640), 0x68b, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="03040000030060000000f8ff8651fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c01843e0650053c0e385472da70100af5ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000a427", 0x6c, 0x0, 0x0, 0x0) 06:15:38 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:15:38 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=r1) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$clear(0x7, r3) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000180)={0x81, 0x1, 0x0, "e5f9fe8eb2df5e420900000100000000007ce740b1468fe351a06e3de92acc3c"}) [ 264.892242] protocol 88fb is buggy, dev hsr_slave_0 [ 264.897746] protocol 88fb is buggy, dev hsr_slave_1 06:15:39 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:15:39 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:15:39 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x50001, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x57, 0x5, 0x8, {0x1f, 0x8}, {0x9c6, 0xff}, @cond=[{0x7, 0x64b5, 0x3, 0x81, 0x92e3, 0x7fffffff}, {0x35400000000, 0x4, 0x100, 0x9, 0x6, 0xf0}]}) setreuid(0x0, 0xee00) 06:15:39 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:39 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}]}, 0x10) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x401, 0x20, 0x1, 0x387f, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x200, 0x800) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x9, 0x8, [], &(0x7f00000000c0)=0x3}) io_submit(r2, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 06:15:39 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000001340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r4}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:15:39 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xbd, "ce241472dfecd3e2771d192a7f83f96d220e905c70b12ce6c7c2d5390f381b395bda3c2e416ad658c762708fdb97c33b45e054a044cd7a4d90564fe06e01d8bc4305d83e17bfbb9c1f16989556772066b9d4e18aa1f671172cf73b385a96c62df9dd1276b041b42c1c0492df0ea6d829c3bd19b2503f0c33304f2a85a0632ba10d6ddf2d8592af8a150218d7415088448b5c8ab5e17a1756149e372c3401ce35f43c469afc186e9ef747a104b673e341ac661fec781e4141db9af4d27f"}, &(0x7f0000000100)=0xc5) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r2, 0xca, "8fa9b5fbbd276fdb982c0790a2a6a453e32a2d5cb8440b5f0e6f95edb1a5f6474c55d2a5c1185808b252e7e2f60fd9216713ab89e04a03373138a350e170f9391e01f0261b9673b4e12c3f1e6b503b405965554acd415be22a9c8aad4b268d50caea91e10889154aeea719c5bc463ed19bd860275551ecdce167c315027456db8a3bc31c0bcaa2eaa46411a8539bb2fc53d84d123a58d41d22c6543b9dd882e618b329019c82cbc88faf9a842e493f757074eeacc39be58eb9bd4e552b15e7254259499307d9a0d424e1"}, &(0x7f0000000340)=0xd2) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000380)=""/91) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$NBD_CLEAR_QUE(r0, 0xab05) prctl$PR_SET_FPEMU(0xa, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={r3, @in6={{0xa, 0x4e20, 0x7, @local, 0x5}}, 0x3, 0x1000, 0x2, 0x3, 0x80}, &(0x7f00000004c0)=0x98) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000500)) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x25) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000540)=[@in6={0xa, 0x4e22, 0x3d, @mcast1, 0x4}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e21, @multicast1}], 0x5c) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000005c0)={{0x3f, 0x8}, 'port0\x00', 0xe75b0cace90acbf5, 0x1, 0x1, 0x3, 0x9, 0x4, 0x7fff, 0x0, 0x1, 0x1}) setxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@random={'system.', '{selinux#mime_type{posix_acl_access{\xc0*}\x00'}, &(0x7f0000000700)='port0\x00', 0x6, 0x1) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000740)="c3a61b33758f871668357425a316171e27af2628583010d3c8874d461e964da1449b25a94f42d13da69930212fa26de9f0071ec1ce4b36d21d320b6a2a8cc53eb738644ac9f720b62fbef242b05b45fb824d8a28128dbf85e8b3da5be6b35cb3a41a1f6a2880d15ed1c00a8a83ad3e91f1d07d6574b357d21ecef36252212e4a570611d7fc0fc920f43543839546c092da2da5fea8e387cf3f0062115314c050286512dcc41e796920") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0x0, r0, 0x0, 0x17, &(0x7f0000000800)='trusted],wlan1+keyring\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x1, &(0x7f0000000880)=""/4096) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001880)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000018c0)=0x18) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000001900), &(0x7f0000001940)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001980)='/dev/cachefiles\x00', 0x40000, 0x0) write$P9_RREADLINK(r6, &(0x7f00000019c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) statx(r6, &(0x7f0000001a00)='./file0\x00', 0x400, 0x809, &(0x7f0000001a40)) ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$int_in(r5, 0x0, &(0x7f0000001b40)=0x9) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000001b80)=""/166) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000001c80)={0x2, &(0x7f0000001c40)=[{0x8, 0x8001, 0x2, 0x9}, {0x400, 0x1ff8000000000, 0xfffffffffffffffc, 0x6}]}, 0x10) 06:15:39 executing program 2 (fault-call:2 fault-nth:0): unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:39 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x75, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0x1ff, 0x8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200080, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000100)) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 06:15:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x10000) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000080)={0x0, 0x0, 0xbb, 0x9, 0x100, 0x2, 0x1}) 06:15:39 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0xd}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:15:39 executing program 2: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x7, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000600)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:40 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x75, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0x1ff, 0x8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200080, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000100)) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 06:15:40 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0xfffffe1b) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20080, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') 06:15:40 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000012c0)=0x5, 0xffffff00) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:15:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x3000)=nil) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x9, 0x4) 06:15:40 executing program 1: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2802, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_udplite(0xa, 0x2, 0x88) accept4$unix(0xffffffffffffff9c, &(0x7f0000001000)=@abs, &(0x7f0000001080)=0x6e, 0x800) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) [ 266.418840] QAT: Invalid ioctl 06:15:40 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0xfd, 0x87, 0x1000000000000000, "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"}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) [ 266.737909] IPVS: ftp: loaded support on port[0] = 21 [ 266.984054] chnl_net:caif_netlink_parms(): no params data found [ 267.052189] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.058701] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.067066] device bridge_slave_0 entered promiscuous mode [ 267.077276] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.083843] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.092146] device bridge_slave_1 entered promiscuous mode [ 267.125208] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.138559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.170041] team0: Port device team_slave_0 added [ 267.178526] team0: Port device team_slave_1 added [ 267.396513] device hsr_slave_0 entered promiscuous mode [ 267.652368] device hsr_slave_1 entered promiscuous mode [ 268.029826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.051763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.059664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.076391] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.093805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.102725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.111060] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.117566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.171993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.179972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.188831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.197065] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.203597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.211338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.220542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.229715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.238618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.247326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.256281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.264950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.273261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.281823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.290507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.303454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.312697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.370666] 8021q: adding VLAN 0 to HW filter on device batadv0 06:15:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000010000000000005d8e"]) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 06:15:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 06:15:42 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) write$vnet(r3, &(0x7f0000001180)={0x1, {&(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/190, 0x3, 0x7}}, 0x68) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:15:42 executing program 2: unshare(0x20401) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8080, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) 06:15:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0xa, 0x801, 0x84) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4, 0x7}, &(0x7f0000000100)=0x8) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x5, 0x4) listen(r1, 0xfc0004) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r5, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 06:15:42 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000340)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0xffffff7f) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80420}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r3, 0x316, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8084}, 0x10) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xda) 06:15:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800003, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000080)) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x4) 06:15:42 executing program 2: unshare(0x7fffffb) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101400, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000100)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 06:15:43 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 269.069704] binder: undelivered death notification, 0000000000000000 06:15:43 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) unshare(0x400) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/240) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x80000001, 0xffffffffffffff01, 0x0, 0x800, 0xfffffffffffffff7, 0xc6b, 0x9}, {0x80000001, 0x2, 0x0, 0x2, 0x9, 0x2}]}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000200)={0x32, 0x11, &(0x7f0000000140)="87e011c2d3af6542b3c313266e7d7ad28217c5105ad559d3a2bba3cb124f4ca45f463464777aa0d869f54f3201543f9fc070bc49ab54686eea18ce67c2659b4b2e127550d2a9", {0x6, 0x569, 0x73575758, 0x9, 0x4, 0xe4fa, 0xd, 0x401}}) [ 269.139051] binder: 11004:11006 ioctl 40046205 da returned -22 06:15:43 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x40) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x800}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x5, 0x3}) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000080), 0x4) 06:15:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffd79) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="96000000000000000b01000022c00000ce1a1d5854b4eb2d085978266e41b9130d73633f442929aea1c06e54af612a241d7f3d129bbb5c1214dc1163c1ce8ae9daed6f9e221e66b301027ac4ee1bde87efaf09c948891173902dcedc64e68af67af1bb40ef781f82102b395952753a0223634cb16280d03c03d32557a28eb943be23dbadc0685f63b7dd455a505eaf5408e25106ebe4ab5f00000000000000000000002900000020652a87424916a653d6a040450ed9e6029a65949a918f60c9640ce2e83d6464c2c92435effd3e6a3ae51aa6d0fa3142fae7d73251c2db"], 0xa8}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x280040, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x400800, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80800, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000280)=0x6, 0x2) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x5, 0x5, 0x95, 0x7fff}) 06:15:43 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffc1, 0xc0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, r1, 0x5, 0x1}, 0x10) 06:15:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7, 0x800, 0x5}, 0x2c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000400)=""/244) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0x1, &(0x7f0000000040)="4dec00e155d753a06bc81091d35cbb52775743a71f07754e09b367dfa90184fe4fbb5edd29b819e19e1b9190941e2603be092dfd9f35a09c41c269b957", 0x0}, 0x18) 06:15:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0xe8}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80012, r2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x5, 0xad, 0x1, 0x3, 0x5}, &(0x7f0000000100)=0x14) lseek(r0, 0x0, 0x0) 06:15:43 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000080)) unshare(0x5fffc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) 06:15:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8d) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @loopback}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@deltfilter={0x238, 0x2d, 0x1, 0x70bd2b, 0x25dfdbfe, {0x0, r2, {0xf, 0xfff2}, {0xfff1, 0xffff}, {0xf, 0x7}}, [@filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0xf8, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf, 0x10}}, @TCA_MATCHALL_ACT={0xc4, 0x2, @m_connmark={0xc0, 0x18, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x40000, 0x1, 0xffffffffffffffff, 0x2, 0xffffffffffffffff}, 0xfffffffffffffffc}}}, {0x88, 0x6, "dace469345278d3cc788a216a2c7111393f33e41734b9ddb205676bda496d6a4059ad5373d83b607ea8e922dd63354e67f262d4c6f3740c32e2f6a008c7ec390092f042f8afc1ed07d2d9e49f728ac6a2bf40959adc6222d8b1172e9c381c249f2ceee59b82c20aa715e6e5321a52fcfd6709ab9e880ea10b540588db3f2598c4ff4e58e"}}}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf, 0xfff1}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}, @TCA_RATE={0x8, 0x5, {0xff, 0x9}}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0xec, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x7, 0x3}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}, @TCA_MATCHALL_ACT={0xd0, 0x2, @m_nat={0xcc, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x3a, 0x4, 0x20000006, 0x400, 0x1f}, @dev={0xac, 0x14, 0x14, 0x15}, @multicast2}}}, {0x90, 0x6, "c5f2674ecaeb2c491be7b4d3384c1a5a4d3741b5f0084d05603ab0e882139ca246802c207e906b406e390025f6287db131289a61812ddb991290270a059d10dd8a90e271ae14370ec4b177f86f14c9839a8624d7cad2d6f3eab0ef4f68e2b1a93c80a79ae11e247dd837767bf0f3d69e09826c466cc0f8aef49d5701d517e1d1e091795fc0a62b91d2"}}}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff2, 0xb}}]}}, @TCA_RATE={0x8, 0x5, {0x1000, 0x2a63}}]}, 0x238}}, 0x4) 06:15:43 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xd) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000600)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000003c0)=0xe8) accept4(0xffffffffffffff9c, &(0x7f0000000a40)=@can={0x1d, 0x0}, &(0x7f0000000ac0)=0x80, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000c40)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000c80)={0x0, @broadcast}, &(0x7f0000000cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000e80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000ec0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001300)={&(0x7f0000000f00)={0x3f8, r1, 0x205, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x1a8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x11c5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x565e}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x88, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x100000001, 0x400, 0x3ff, 0x3f}, {0x33b, 0x6, 0x7ff}, {0x0, 0x1, 0x6, 0xffff}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r12}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x3f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dC/\xa6\xbb)p\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x101100, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r14, 0x4010640d, &(0x7f0000000180)={0x200}) 06:15:44 executing program 2: unshare(0x20400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x1f, 0x6, 0x8200, 0x0, 0x7, 0x4, 0x3, 0x2, r1}, &(0x7f00000001c0)=0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000040)={0x5, 0x2, 0x1, {0xfaf, 0x1, 0x7, 0x31648695}}) 06:15:44 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x802) prctl$PR_SET_UNALIGN(0x6, 0x2) exit(0xc) write$sndseq(r0, &(0x7f0000000400)=[{0xfffffff3, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @raw32}], 0x30) 06:15:44 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)) 06:15:44 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x10000}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x1, 0xffffff33) 06:15:44 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'bridge_slave_0\x00', 0x6}) unshare(0x20400) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000140)={0x6, @local}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x20, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x6, 0x5, 0x7, 0x9}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7fff, 0x2) write$input_event(r3, &(0x7f0000000280)={{}, 0x17, 0x9, 0x8}, 0x18) r4 = semget(0x0, 0x3, 0x20) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000180)=[0x5, 0x0, 0xb8, 0x1]) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="000000000ac3cb16045cf9f1680fb829d7a0c107d8db32f5dffc8ba79b10dca394a90c895a787b2ca3d34884950f1efa309752000000bb8dd75663901cf7c874f75bb5f37a16ebdbe8d8bd2755178953b80f00000000ee00000000000000", @ANYRES16=r5, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x4800}, 0x1) 06:15:44 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:15:44 executing program 0: write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0xa0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000100)={0x0, 0x7, 0x8, 0x2, 0xb, 0x57}) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() r4 = getuid() ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000400)=0x6) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',allow_other,default_permissions,allow_other,uid<', @ANYRESDEC=r3, @ANYBLOB=',audit,measure,appraise,rootcontext=user_u,fowner=', @ANYRESDEC=r4, @ANYBLOB="2ca1060100725ad1879b1a7955faeecf"]) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000000c0)={0xc, {0x0, 0xa9d, 0xfb1, 0x40}, {0x40, 0x1, 0xfffffffffffffffe, 0x390295f5}, {0x622, 0x20}}) 06:15:44 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9f0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0xc9, 0x101000) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0100008008003950363030302e75"], 0x15) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x63, 0x2) mq_timedsend(r2, &(0x7f00000000c0)="87a56668b1270f3ac7b8517864575ea3c85f2a166138b2d746f93fbc3ffecd5b305f13ffa15dbe18a8b7ced7fcfe47a8e1500bd7b53bf0e256b5d0b82e52093a6b7c11db7d21438e556d36db5bb661a3d242df4e0ee2f7a4f811323f0765beaffbb12758990ebb4c6dc6bf0b1787b80a7d4129546402b6bbebd77c3625bb5e2f1da1f00097beb2db2d751d3fe5711753d6ebc5c1c65e2161859405ca722164d7e38b4761e1b468b7fab996ec74aefd6a421055190336a113b2ec89705ac40c19f95b363150", 0xc5, 0x9, &(0x7f00000001c0)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) connect(r2, &(0x7f0000000280)=@sco={0x1f, {0xb260, 0x101, 0x5d0, 0x52, 0x5}}, 0x80) close(r0) 06:15:44 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "4891512916f3e7c7"}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:44 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 270.776013] Unknown ioctl 1075864599 [ 270.815118] Unknown ioctl 1074025837 [ 270.840662] Unknown ioctl 21526 06:15:44 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x400) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xffffffff, 0x4) unshare(0x20400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r2 = getpid() ptrace$setsig(0x4203, r2, 0x2, &(0x7f0000000180)={0x3b, 0x400, 0x6}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffc, 0x4, 0x4, 0xea, 0x0, 0x3, 0x1000, 0x0, 0x1, 0x10000, 0x5, 0x200, 0xffffffffffffffe0, 0x6f, 0x0, 0xfffffffffffffffe, 0xaf1, 0x6b, 0x6, 0x5, 0x3, 0x9, 0x8, 0x0, 0x3, 0x3ff, 0x9, 0xfffffffffffff801, 0x3, 0x100000001, 0xe375, 0x10000, 0x6, 0x0, 0x6, 0x800, 0x0, 0x3, 0x4, @perf_config_ext={0x3fa, 0xffff}, 0x5310, 0x80, 0x0, 0x0, 0x1, 0x80000001, 0x3643}, r2, 0x5, r0, 0x2) [ 270.865374] Unknown ioctl 1075864599 [ 270.956774] Unknown ioctl 1074025837 [ 270.978748] Unknown ioctl 21526 06:15:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000fc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280065f0c027dc5e677fc6", @ANYRES32=r2, @ANYBLOB="000000000c000200ff00000000000000"], 0x28}}, 0x0) 06:15:45 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:15:45 executing program 1: r0 = memfd_create(&(0x7f0000000500)='/dev/hwr~g\x00', 0x0) r1 = socket(0x4, 0x0, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0xc03, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xffffffffffffff3e}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10100085}, 0x171, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$FICLONE(r1, 0x40049409, r0) 06:15:45 executing program 2: unshare(0x400002040c) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='cpuset.effective_mems\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:45 executing program 0: r0 = memfd_create(&(0x7f0000000100)='hum7\n\xaf\xa3\xf2\"\xad\x8aJ \xca\xc8\t\x81\'', 0x1000000004) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x18000) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000140)={0x400, 0x401, 0x1f, 0x80}) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) r2 = dup(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000000)="aa3974c58c366c7187b47da3108d0ad9b0eb2b2f1a891d5ef0f103578ab9cf5e7b781252f9838bc1ba1c87c49ebcc7cb191059a8428558a9343c4538958451cd9c8ca3576e6b5f9a5fd19be67e19c28b400f1eec48bf2a02becc5efd7d9aa9dbc78f7d1feec527a730db82aa90c61cbb085402e5d17f495313e839e058c4ceb3"}, 0x10) 06:15:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/242, 0xf2}], 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 06:15:45 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:15:45 executing program 2: unshare(0x20400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "467ad4", 0x0, "ff7511"}}}}}}, 0x0) 06:15:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)={0x6, 0x2, 0x1, 0x0, 0x0, [], [], [], 0x4, 0x7}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a0007fcffffffffffffff0020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:15:45 executing program 1: mmap(&(0x7f0000c8a000/0x2000)=nil, 0x2000, 0x5, 0x34, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) finit_module(r0, &(0x7f0000000480)='/{:\'md5sum\x00', 0x2) getpeername$netlink(r0, 0x0, &(0x7f0000000000)) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="70dc6783f95685b3f3ea1404bb343daf5128e60b9567f211cae01fe33a3f9503f713b1bc550b07376660762800b959c778d48dbcee08c61366db66a36d18f2de21bd64d9b28f7c9e2de1fede6c7a83bcd12190d0be2b4c8723a4b31ad82c1c92d15e034be3c5ef772307c25ef6cf1f8d490c76bca4e37c5e5e60a0a1535db836b7482d042667ce14f05f30d4086c276c57aa6ef805275c2fa6cac38eda52789c2a3090ec6919fc713746c1a59b5bdc99e6e4c238", 0xb4}, {&(0x7f0000000100)="d22419db3b1b2383a0abccb47e5bd5f55ba861764f350bb8", 0x18}, {&(0x7f0000000140)="b3fcc6d6559591a6853a3f10a621b629389ea193ea47d3f2ee3ef2cc4e4d43efc9beb0de8a8b09645358a117a14b4fedc0ce7234bdc39311acd40c40c98f004adeb67982278026a590a1f5382187355e4bc998fffbcec862a05aff5bb045d3beb9b05dc0d53b14f7508359b23b2ee9e11918ebf3d29974fd383169008f21e91dd199a62ba10381ad25d27a435059d6f9358f1620439bb74ce397d9f165de0b3282f4f3f508de44b78b4a6a91f2ab08ff4b4a455fe3dd28cdcf62f82a4a71da4889841f7f08b2c3097fa52ad0790faa0bfee293c686f205e2d169a495", 0xdc}, {&(0x7f0000000240)="a39aa99fc427d0185484c6dedd6e3ff29a17019f543b0d572768f02119fd56bcf302c995c43b2a84ff7d2148cc699211b7aa77cfa128889b68323048fbae52fc7184d834367cc0270bd61eae81b27417f0fcd54ac7aa70787a71612a4269a32af23dd22aa3e1819eb114b0f12f6cd29ac1c03fb95b774f0bf95d0167742adedae283ec9a5bc79d3829ec332405d0ae8b82d85da2d0e587c9f22f007740a5be1cf7d17492f0498c1c539c2c5d35", 0xad}, {&(0x7f0000000300)="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", 0xfd}], 0x5) 06:15:45 executing program 2: unshare(0x20400) socket$inet_udplite(0x2, 0x2, 0x88) 06:15:45 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:15:45 executing program 1: mkdir(&(0x7f0000000380)='.\x02', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) mkdirat$cgroup(r0, &(0x7f0000000600)='syz0\x00', 0x1ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in6=@local, 0x4e20, 0x20, 0x4e20, 0x0, 0xa, 0x80, 0xa0, 0xbf, 0x0, r2}, {0x20, 0x4, 0x0, 0x80, 0x100000001, 0x2, 0x6, 0x7}, {0x3, 0x7ff, 0x0, 0x8001}, 0xfffffffffffffffb, 0x6e6bb4, 0x3, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d5, 0x33}, 0x2, @in6=@rand_addr="4fe77a118e0964b8f80ceaeb6735443d", 0x0, 0x7, 0x3, 0x80, 0x1f, 0x5, 0xdc7}}, 0xe8) socket$kcm(0x29, 0x2, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000005c0)={0x60, 0x1, 0x1}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r0}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@rand_addr=0x7a, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0xffffffffffffff01, 0x4e23, 0x0, 0xa, 0x20, 0xa0, 0x33, r1, r3}, {0x5c, 0x6, 0x8, 0x0, 0x5, 0x0, 0xd896, 0x2}, {0x0, 0x6, 0x1, 0x4}, 0x1000, 0x6e6bb1, 0x1, 0x1, 0x1}, {{@in6=@mcast1, 0x4d3, 0xff}, 0x2, @in=@loopback, 0x3501, 0x0, 0x3, 0x7, 0x8000, 0x7, 0x3}}, 0xe8) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 06:15:46 executing program 2: unshare(0x10000000) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) [ 271.961138] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 271.969249] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:15:46 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 272.112094] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 272.119772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:15:46 executing program 2: unshare(0x20400) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3f, 0x501000) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080), 0x0) 06:15:46 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000140)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10209000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x340, r2, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x897}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8d15}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x479}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x51de5d4a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9acc}]}]}, @TIPC_NLA_BEARER={0x130, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3ff, @mcast2, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100000000, @remote, 0xb42}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x340}, 0x1, 0x0, 0x0, 0x4008000}, 0x4004) 06:15:46 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x24000004}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x84, r1, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x70, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb3a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x263}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa33}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x885) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000000)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x100c}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xfff, @remote, 0x4}, r3}}, 0x30) 06:15:46 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:15:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x20400) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0x3a4) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x80000001, 0x10000) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000100)={0x92bd, 0x7, 0x10000}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0x4220bf09) 06:15:46 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$notify(r0, 0x402, 0x4) recvfrom(r0, &(0x7f0000000000)=""/54, 0x36, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="e665b8f4c83dffad1a72d29124e2fafcc069b3ff3df888a496131fbb40f04a6958a0b17b06d0b019368ac4fb214cef79ae12a52e262e256db4c3af560aee5c26a6a8f19716b57c274aed8e133758392ccb95f431703e8b604f823a6291aa9320257300f3b90bcc9d13811686e4aca1caa05a8167bb60938c17e4ee23223f0960518c77f52f5f9bef2ea44a10913daa3ee55215aea24514f028ad311f69c54c9378bb2243845de593e994570abadc08192c9145abb87f314ec8ca88c4a18658aba16ed20bc6ee9fa633a08b2fb0ccc776a2a77bb9452fd9ae237015"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:15:46 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:15:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10000) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xa8) 06:15:46 executing program 4: madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xb) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8040, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 06:15:46 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 272.850196] kvm: emulating exchange as write [ 272.900072] kernel msg: ebtables bug: please report to author: Wrong size [ 272.918893] Unknown ioctl -1071601148 [ 272.977555] kernel msg: ebtables bug: please report to author: Wrong size 06:15:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x2, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7ff, 0x8, 0x2, "30991c1232603b76a82a1dd940a9b3e429178385d7756b6083ddfef14f657174", 0x41414770}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000100)={0x1, {r1, r2+10000000}, 0x2ab55d44, 0x4}) 06:15:47 executing program 1: mkdir(&(0x7f0000000580)='./file0/file0\x00', 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x480, 0x0) faccessat(r0, &(0x7f00000001c0)='./file0/file0\x00', 0x100, 0x200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000540)={0x0, 0x7, "cb88ec0a5fcb74"}, &(0x7f0000000740)=0xf) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000180)=@in6={0xa, 0x4e23, 0x8, @remote, 0xc000000}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000200)="eaf94927940665d08fcc4be8ed61d12a649c5e0ab1b684417c294e9856c943e3217d74a2b26acd09f943cce7512a4ff96da2ba9a7634e017dc42036ed30f98e25c9048f95db9dc76535e077f9f39aed9e64e043bf86ec25575805f94853e353d6026b11d45fd7781243b2103470a13f983c93a99fa7a0843d3e44323c4fdb326496af9cbe6da9721968b0c60d60b6ce65342d049eb14c44f5ce1a53b7cd45bc500a3ab0d9110f163e63c073e53d1a23fb306c98bfb07a676436433a808c6e817e87b89dde459fa824277", 0xca}, {&(0x7f0000000300)="53a96993d6a6521807ab83d7ceb445c5d26c9b281805a9f625968d337d8adf41c38c353caa9334d909354a62426907985197f9df447c9df0e6fb2a6095f293cf5873c2ec2e7da70d28effa279a8627f1078d626f1054de3cff7f4fca41cad4f1016ab2b62d436341599d6d9529f498afc7cdf77526e7ea742558512c56eb22d4bcba44bc0667eb4677dcf1932593ab80", 0x90}, {&(0x7f00000003c0)="900f88998fa5a175a672ec1907879f2b280114ec4e3d2d6ec077360aacd17a51cb9ede6892083498f54e2640239592fc0fd8d8bff9a3e71c6b51d3254565328b2e50a5ee271e23eb5b6348e14bc848071bfe9fb4511ea2dd88031d595d84186ccd328e71021bf890bea7be7d5cf018ca6b1c4d43b9c5ff3b254aad763670d63c20a537f61c45179caf6437e37264a4ead981e666444f1e766fcb296aea6ac115d77db80cc718f45f5140b43bbe3ffb87216da69c35e17edf267fb1454a7f", 0xbe}, {&(0x7f0000000480)="337ae73f0fe937c9c0bd8ef332af3dadb773ed5ce644d9b76a782d0f99c51f168b6a5d6ae870cf465f17064a569263d1cd02ddbdf154cedafad9b01cdb86a43d062efcf2ab486cbddf0e800c51c4225aee1a395013e71e9ef40b43e24b6ac1a89da3c7571b4727b18c5f8834fbcbe7f48638549c7320", 0x76}], 0x4, &(0x7f00000005c0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x1f, 0xff, 0x1, 0x4, 0x1, 0x9, 0xd6, 0x0, r1}}], 0x48}, 0x1) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000680)) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="8e848f777736b204b276097c3c8caa751ca008b41402a757e302ab4b8af62f64c05743c54299f4e8a7da1d8592eeea93c1067d05826060ced855b3606912f3747857424ab9f09bce01caa90000000000000066b058e24f72a84e6af2c3b81cb463cd8da8088f9d73d3baad3b24e1a670064407ff8899b43432aecc5739cf62"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, &(0x7f00000000c0)='\xf6\xea\xa0\xed:0\xf80\xf6>S\xfb\xe8\xa8\x8ao=\xd2\x1a\x14-\xf8\x0e\xb9\x90\xb1{A\xfc\xff\xd1\x94I\xe9\x8fn\xc6.\xbd\r\x84J\xbaG\x18\xe4\x8e&\x1eG\xfcb\x1d\xde3\x0e\'\f\x06f<\x10Lt\xacU\xfe\xfb\tD\x8d\x91\xec%\x1c\xe1Q\x1f0F\xc9\x8d~\x88\xa8v\x1f\xf0\xe9GcZJ\xb3\xe8Q\xe1T4\xd2\xba\xdb\xe0\xa5@\xa2\a6Z\xf1\xdf\x83\x92\xb6\x12aO\xc9-\x10\xf1+\x8c') 06:15:47 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:47 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='[d::d:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x802) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000140)={r2, 0x19}) [ 273.363065] libceph: parse_ips bad ip '[d::d' 06:15:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/connector\x00') ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x80000000, 0x1ff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r1, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2c}]}, 0x1e4) 06:15:47 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:47 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0x8}) 06:15:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xd02b, 0x6, 0x3, 0x9, "9174ddac93e389eb7150e011cd2396c0529d31a7fd6e748e94b121933a4d0952ed8fe9849ccfcc7351cf6ef5f7d9a7a39468982a137e11a95d0ea6d76a26e865", "5bf14a6ed8908b7a0b580059bf150c2e85d5cab1d3d0081a8b9fe7c0898180bd", [0x9, 0x634f]}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000180)={0xa, 0x7, 0x10001, 0x1f}, 0xa) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000001a40)=""/203, &(0x7f0000001b40)=""/221, &(0x7f0000000340)=""/126, 0xfffffffffffffffc}) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$KDDISABIO(r2, 0x4b37) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 06:15:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r3 = getuid() sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x222110}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x16c0, 0x1, 0x8, 0x210, 0x70bd2d, 0x25dfdbfc, {}, [@nested={0x1124, 0x9, [@generic="cf9337795612ff9b212d45bf59d5926e94af8fb4234eec68d86074d6964a412a2b322f0c909ada6cfc5b6e75ef4ca1dfe1ba6fa7d35a0e2ef18a5e4c59f494381b4d30b00128ce740527dd17601d911cbf20ea15314d49b75199260dddb22b08d32c2ce2096bf51dd8196d0ba8a02639980415eab3c65bc92e833c8b8669dfb3471d525e3973595f5a82b92c2a51c9fc4e8c89ece94672cab32bca322c498a8b7da484cd0d772a3e3c7823b992e20a9bbf9e2fb92d863dfa5bcfb8daa3935b5a6918e07ff505aa5eff6d20ed6118f3bac5d811e3fe64686856b08b96f8dafbbc39d459f5", @typed={0x4, 0xb}, @typed={0x8, 0x41, @fd=r1}, @typed={0xc, 0x1, @u64=0x1}, @generic="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", @generic="cee9acbbb4b84fce979978c84a59fcfcd44d029141273cf2be140fe358f7", @typed={0x4, 0x2f}]}, @nested={0x144, 0x65, [@generic="0913dd4f049f156afdf4dd262405dbe13dde7c9b16739f5c31058cd7525e7ab2267f5c7a03a65b93287526fd4a4c2d75c1da6a5a714d3ea90608a59839a1d7c5345337bdd527f6b9e83fa7f46973acf8a71095a34c87336e6c6313a7bca0dbc063c71261be1473767812f26a825f3e62a83d922a3993d4bd26006123ee6aa296b9615dbc63e2b5749a8df4c4fd3b21ea21a8", @generic="0c4b064c6125cfcb8a403358cef17ef49f7bcea6eee2453eacc7bd8d2c3ebc5335075372ba4c1c47de545219bc47869232e4227a1950998bf8596aa9bba59b69e7577b0d19c327c9c823ecb7b4cebed26652008681cd124bad76ba94572d3c2bc72677dbd35ccea7b85cb876f76c87b005756007553b6f7e94ab7e6ff85a749b24226a59e9849b02811a581e5c2c78d63f93fbeeba780f346d207b1da314f338dee5cab700e5ca46170bba16"]}, @nested={0x380, 0x92, [@generic="ef08326f7030f6be2d058b9af9f3296176a3dab2fb67f998e07f3fb2acbc1f029ea2b77c477d742986c49d3c622993dc77ca5bfa3b31444ba7f17bfb4cc2426fb1759c41c671c0c256e89638ab075a42dec5a1481b88cc8424f96be81f7b808453ea716ce4cc7dae7dcda859d8f4072e691a6344be64668306564064d8d7f500be80ad7275dc4323a94e54d26c5ba58d37482844ab03c3eacd5c2ba4ecaf971e15", @generic="4982365b2991d77cf2d200a8cc339d259e0981a20f183a778c3789f9f946acdc152da31bb423f41e37dba4dd725a29670e20096b1b4743f05306a43954514fb1f1962577d1d23b6749f04bba377160df8f2d866dea685ea3f88172199d1a5b4b4c3577cfa52e162d9597905cfdb99a3b824e80fa5d4270898fd61a4e66528417907802100c80dc70b8389371611955defba4f878cfe157c5b18926dd28a53f1dd4a68cb699e69b8104f25a7c11893ad195fe2e96e94ca17f7753fbc4b58abe4958b12c190c5768d74b32233d", @typed={0x8, 0x80, @fd=r2}, @typed={0x8, 0x70, @uid=r3}, @generic="fae36a601766d4d298a7065fc2ee5f6020a3c9593349ecba296ff719637705117e62a855ecba9a3b002afaa5607e6bd4183e5493f12b52dcc5", @generic="6bad32d853d0d74e99c6995cb4354d99466e3788752f", @generic="d323b3bb735272c3500a172e6d01783e0765c054f7dd24d2c1e916039668ad2bf437bc69b13411e03977545019d2f9d3d142b9bd27d41b8f1d83d0060ef1a9370a34ddc21b1f7fadca7213721cd081aba374bdf0d84f9f7bca2b3148c8de8194738110983056b4ab0fc697546df4346056941dec0ad7039e1e146293498444f8aa018bbc5c9c75e79a72a1b47267903db9b0524a0c984b0a14936a35c2e0dcabf352a820b4ff602da64bffa6d653e9a1b83ec69c369192d75f28a6a9ab5807a2ded79594ee", @typed={0x18, 0x26, @str='security.capability\x00'}, @generic="b93f4d69620183f28696d24d1ac2d08617e97df8a3ff387272028159b8d7b090b860cc2b177b448427d9125184c00fa2dd805e83a16bb2cadc16ac78fe0f70d6e69d89cf7d16af00a1354326634487899c1b7e88b5a0c594e9bed0ca05d3c9fdb85f79c96f886c71004d4a607fd6e8ffe5d4714bc839c7f927ae78691b11452a3e48de62627001d1164cc76e20339c399935c2ab8a07c4bb76ec7f393f6124a0077d8399b458a49038b0f187507fad8c0cec9239ed3033b5a5bf91031f7f7bf981861a9f0dfe76718cef1bc5eca8cd32b262"]}, @typed={0x8, 0x31, @ipv4=@loopback}, @generic="a6974a20ef965726df2f71ddcf7b9306755eca7c351c2c14db528322bb3593d837dc062b7e3b311c10c1f17e598926b4fb00fed24ba5d13a4db616c3bb01f9eff6c7b552ac6e3cc46c03d0fc9028d6c459011f5777a83e7edf7e7e0b447269eb95e13b8487bd4690ca13ea7fe005ab48fc2a005694a233f41cc17e04de99121ddec28ac71624e9340c99ac281363bc3025a6c38d368f351cba45c4d12598f9457045b41b220b9137704f6e5784442eee34f8e5b19b5025b37b1800"]}, 0x16c0}, 0x1, 0x0, 0x0, 0x20000804}, 0x4) fcntl$setstatus(r2, 0x4, 0x40000) r4 = socket$inet6(0xa, 0x3, 0x7f) eventfd2(0x0, 0x80001) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3602, 0x200) fgetxattr(r4, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/49, 0x31) 06:15:47 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) fcntl$setstatus(r0, 0x4, 0x44400) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x100, 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$setstatus(r0, 0x4, 0x2bfd) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f0000000180)=0x14) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x3) 06:15:47 executing program 2: unshare(0x18000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2a1f, 0x2) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x2, 0x64b4, 0x6, 0x10001, 0x1}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000080)={0x0, 0x6, 0x1c, [], &(0x7f0000000040)={0x980921, 0x1f, [], @ptr=0x5}}) 06:15:47 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup2(r1, r2) r5 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmdt(r5) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x7fffffff, 0x8, 0x20, 0x43, 0x7f, 0x6, 0xb5, 0x0, 0x1, 0x5, 0xa992, 0xd28, 0x80, 0xfffffffffffffffc, 0x3, 0x8], 0x101000, 0x80}) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) dup2(r1, r2) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000140)={0x2, 0xc, 0xe, 0x17, 0x1, 0x5, 0x0, 0x71, 0xffffffffffffffff}) 06:15:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x101, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000080)=0xea6) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x21c, 0x0, 0x0, 0x351) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 273.955839] QAT: Invalid ioctl [ 273.973665] QAT: Invalid ioctl 06:15:48 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) 06:15:48 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:48 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0xffffff02, 0x0, 0x0, 0xfffffffffffffed9) r1 = socket$rxrpc(0x21, 0x2, 0x3) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x200) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000080)=""/254) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'ip6tnl0\x00', 0x1800}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000001c0)={0x2, 0x0, 0x10000, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000200)={r4, 0x2}) write(r1, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) 06:15:48 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x82, 0x1) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:48 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x100) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000000) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$TIOCNXCL(r1, 0x540d) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000100)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x9c0000, 0x1, 0x1, [], &(0x7f0000000140)={0x990a30, 0x80, [], @value64=0x8}}) ioctl$int_in(r0, 0xe73af17a561436e0, &(0x7f00000001c0)=0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) r3 = getpgid(r2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000240)=0x100002) setpgid(r3, r3) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000280), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000002c0)={0x77359400}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x3, 0x103000) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e22, 0x3, @loopback, 0x4}, {0xa, 0x4e21, 0x79d930000, @loopback, 0x7}, 0x1, [0xbe2e, 0x1, 0x8, 0x0, 0x17a9, 0x0, 0xf7, 0x3]}, 0x5c) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x85c0, 0x4) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000003c0)={0x0, 0x2, [@empty, @random="8976a780dd0e"]}) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x1, 0x1, 0x2, {0xa, 0x4e24, 0x0, @mcast2, 0x5}}}, 0x3a) write$apparmor_exec(r1, &(0x7f0000000440)={'stack ', '\x00'}, 0x7) iopl(0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x5, 0xee83, 0xffff, 0xffff, 0x7, 0x631e0c1d, 0xc, {0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x4, 0x24, 0xb9, 0xd125, 0xffff}}, &(0x7f0000000540)=0xb0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000580)={r4, 0xcec, 0x80, 0x3ff}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000005c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000700)=[{{0x0, 0x2710}, 0x2, 0xa761, 0x9}, {{}, 0x17, 0x7}, {{0x0, 0x2710}, 0x11, 0x3f, 0x1}, {{0x0, 0x2710}, 0x11, 0x81}, {{r5, r6/1000+30000}, 0x16, 0x5, 0x1}, {{0x77359400}, 0x14, 0x1, 0x401}, {{r7, r8/1000+30000}, 0x5, 0x5, 0x10000}], 0xa8) 06:15:48 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:48 executing program 4: r0 = gettid() timer_create(0x7, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {r1, r2+10000000}}, 0x0) clock_nanosleep(0x0, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) write$FUSE_LSEEK(r5, &(0x7f0000000100)={0x18, 0xffffffffffffffff, 0x6, {0x3f}}, 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f0000000140), 0x4) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000040)) 06:15:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xffffffffffffffd3}, 0x2000) sendmmsg(r2, &(0x7f00000000c0), 0x182, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r4, 0x88, 0x67, &(0x7f0000013ff4)={@remote, @dev}, 0xc) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) dup3(r0, r1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000002040)="14ac5a4a6acd91c4cf3c68ac7065e265c40d0fb82d9dcec29f474076386c3cae3c3923f036c4f6c1868c6e8e2aa3d13f0cbd429b1d2d2a1cfe0f159cb74bbf8255cb4d0a10866907e9ed9ed8e8ae01c5b7cf71680dd0b1307c4ed79591a990fc997f0d429db8f140e8c4b80cb6e428cd07b906c13b00b5c739abd095576b81aa0512bf11eaaa37e02de30e3434d87eef2e7f7333fe142ed7734fa9057c55c57ca627e8840c57368b31bcb5893b9f0a9aaef93c351e826d7b0697c5f1194611a9d82de9b391dc6a351b5a4dfde9c1cf28cd478736caf5eb93c308fc84edcc47376c1c2bd9e0d03801f086f957abcb10c56e302ce090d6decf20ed3646335b000f2d154c0eaf1cb1f6005b66918874640c36bd6d9eb009ff64d77fa2180553b5550d1278027ce6b983256cd5e97ec809b081f7e75f14186a66c7ca946e17c4570572bb8999d4ec8fdc7b68d811e10348e07242cb322b050f47578f13ad28eaa141d392401ee20195fe97426b694b9ba8c4f18ec325f0f2809fa1f5e30918d496f7f6698520053a5fd0d29380d0ea1818af5448cc2a33cae2981f7d97c16a129bc82942f0d1c41eb783f10e92971e8a61ebb7b34bca5c12c58872cb14a574f0cd9014d2d753774d4f5e53cdceb06d1b1d574c0566ca4aabf0a53deb2ab4fe3db947d078599106d6f43872460a4132073e0a38bd0c3129d63bc20cf53ff50b1bfb19138144ceb8975e21f55d4fae2d37a5a869692ff2c7e086943981089bb53b260a8bb973f4fa0c0983779e6ac70959bd26355cfc18d6bd7ffcb83b7fac119c5c1d56cf99d3aa2332d9968b9d8fa04e9cb9f11757b3d75296a9f85300b1a7eb705d8dcc8c35ffbdcadf83c03c84130b50654ee34b6dbcb1c43445d8b8a3d58849e5fe157efae9e6b3062c0f840dacea14a3b53904a24e30565edfe82f371ba99a6d7ba153dcb09dd1cb86bd55806f6bd752979baafda2754f34d2c9a32340af86fb6bc4f6e8824e53ad4d2ad7cb899dbed5491b9413532d1589092362251cefc5226a0c175074818c1e884b1f5f8c7d2de7c743ab58a635ad67881c4c8796f783e4322042188960616c7fc17f7b9515b5aa1250b66351251264b9ba4f69f53fe07ed6521dc1ce3115a1ef867ef15c8563f45113ef3eeae59fcc8c7322579451902a436136dde80ebf6f82b2922a782261cb4d83af2aaa89f252c7ccd1d0eaa15ec9cf3d2607cf884997045fe488250bf8a61afb6a3d3fff21a15e26d941d7c8605d78c7e5c7547634eaa01ac1376cdf38cbdde5759313534c7bd1c07d9bd204ef865e3ed2d98fde0cd2c6b8fa103b648a0cb046d47ee2c0e4295a996a7d6a11adaae5d7b98dff3773e7773d32eebfe97378892ee9e6da02edf4a33034f09f1f94b43fcf3b994eb3fde71d8af34c3e349f1a6a36364a1b561aab9b200c897128455729b71470775eb89f751ab46a11f8e33a977deb9e2b4ee8d4379366f36b63a6ca7ceaa32eb0a1836531876bbd8412972d833c1c676dbfd7538d193b7c2f16cc336caaa5f614de1e121296b5555ed25cc9e74f925fb323d1cb65c2a79e46743b754c915167c108aae8b0167bff088f4ac832fe2fede7561d82180dfb9ac34c16845f8eef654948829940c8ede29a94ef95ba75dfbb85d372ed2520c7d3d3c9fc8f9a77b920b6452de3066e4f1eea6ebee09eb6f1aa2c26870526c66aa1fcabc118d93c7bd33bad9f67e9971d7e89ba77fc8e3045753fc46bb8bf2fe1087708cf728e0829d3cd8e091904273ee1dab3c249ed43728acaa411ddcf4cc10ef6d8a21abcbd13e6e8ec22a069f0a07cf5497adcf2d4b4b6e5c6928b68193ef51997f44eff8e666ded7efc36ff0f5eef902938efe511fef65bc52b8d8893ad87ac493501399b8d91e9f9dd609fac79c7f95dfd937718034b2bc245a62f5e1d4b4ce2b68ee929681bc01590508ce43d3cb3fc1f4ec503f5a38dd36c64a2007f703fe90d201b4fbffe1ffdf80c0996ff5720274067974fcdda4be9140e0d631f81342bbe32f6f052c7ca4443f59fb84a40f535944a124aa163a9a898f4b0d83f39bf48388d1ec5bdc13275bd8c650b4f90adf551dc13447abbd25d4ffd8ec2d8f446e918efc373f89aeb73af0cd380674ee7afd3ac57039b3c261a09dad982c310e5ca3a2188c01d0268d777d896c95dfc7281e55261903cf6a6cc157d3ad46e0b8ea2f45fb4ac62b4ee58ad09c99a08fddf8d107e7de9754170da729f6634fffe0f25de77bf21ab4ca958ad48177cdfebbb4c649f386fe5a8e703a57880ab36eaef3eb4274a8b887aa9e461bbc0e4c92e442f1c4e0cd5c8936aa8e9c8e4f3d7a8a059c69c386831a54410399deb0ebd0383d616915c38b72dbdf650852644132e6dec5aac123c45e1b869fc27a5c3b87e5490f4a682895005eb9b10a8b7475691b531aae0dc64b1636c5491480b2bd747c909116b8b4db3a51850f8d69960a613dcc379b16b03a9c30355f78fc67ba57389357fd264a22f7e6d5e60d42c9b533b17e43f6e241123518253fe104929a0ad7fa3aad9d87a6a4a28f0dc9d9f006b59a73499be8fdc6378a34634fe145752f7c5059e8290fa22a1785a116c39aba27f05aeff9e86a6bc42d07af476c7a415d9b1d26fcbbb31ac75f1bb367c94d98bd6c35e66205d4c56cd9409a40e6821282b346a1ba6fcff426e403c70cad4ffd9e3c6387d1cdc7242b51266dee9d742e367d2d849acad375f8c6b709ec2319895694db8d8502ce9c9a0269a56ef319f0c0c8b6b7fd1c5158871a4fe102b85c20f04600a1eded0eba4101a7cec9d8cf5830a8dd47f70e4d1073e37d8b834488a9c1730d6292cba4b4bd3a2105c026c98b8c63a1c2b100138def5ad186405f2e5fdd99f486876c3b66af9c3b154008d77db4971ab2e51b8c674cdfa1a48aee888625ff6b831c89e963c9dbfe67c42a9ee90184ef910ad02099836d6f243c2c1ed4c98e1def561f689940e152766e5eda0f98a2fd95b57a121e3e35cd954cef88ab5faa4ecf4f78cd933154c6894cc46f2d6fe57a9b0c7b09a42fd9aa986dee2d72cb6cd29cad0535fb431c7ee453965ddfcb870d6b6fb0551b4b3908406451dd740f28db05008ce588309e518b8b63e118451b6b15811c01291b0a4cc13d79b678afc4b4093ca5d4e8f325506bad10f4ff153347d592ab3997e0fb90444d090649e24645470b8d815774c4f7076a342068e1fed47688564717809c9f295834780c726b295c93e4c4619965ea93f09c8aa63516994eeeaff13bc5695d35a0c47e409907a1b8c0bb66a29e1218b6353dac0d02b690723bc16513b54edb8bc16a34f026cdcc7ab7bb1accc9b8bcd82093e6760d6ce60b15a042507026d76fc938041dc106e6e477f68c57265365aea9ef79937359e4ec5cc72f7235c05290633ccb14b7d32f0673fa41412e543cea89a3634cef2bc6cab5acb75012c8bd95b7ee5085c026770743ca2c294842d84fbceea33b1f2c5fc7c0c3a7ace75c51b954d90cae748af1cd1b55d16e025ba48db7cf8c493bf6667e790caa0bdd06ec5d08ed0e932b78cb299369df64f917597ee1c1373cc70fcad001eef38a2e2bdee32a83cd76fdcd7c698946f2d129fa320e2c723548d539232668e53d5b8bd956ed4c5ccd7afc35c8873bfd5a424d6d28170e701cbee9664f98b70ddbda860bad9bfacde76d701029333dd086224de644aba29af5b153c8808d8acb38fa179b3efd274ef3c41001e36d674116f1ecab3c176890b5b8a4dbc9dc00045dd926d807f09d2275af92dedcf176463ae94e342826cb0225dca9a77429e6a483c4ae8d887916a8883cdafd0b1cea2e45f831654f2be481fde928cdbc2c7165e85a5f15e8252f4589f2d55dfb9f309e66d8f1bde59e7db3f66c83ef160e482509f147acf4126bd53257b61e830383aef7ed184beb4ff356ccca2a28e42ad9f8851a9df157cdd0bf3536659204db6ce77734187fb75a571b9c029268e2fd758a700deb66cb7f87d2fae50d89325fdc4dde3070dc34f40e414bd2ae340b5b3275854b3dddb1752014ba0ef52ead5b16486540af8d1307d01b26d95c5496a18984f806ceed0face02a97682c8d1514625f3cd260022f3f99a1f528eab940d21d588cdc5b49d0ecdbd6d14eb046848a9766a6fbeb4f8e3d3e393f8856235108c2eb69e02829bfe980fff24c9a76223bd4f1615d8d5b65a90cfd1e8599b0f820bd3c7eb61f08c50853e8afbef01fb23422fdcd1ebdc4c48204a8d90d5cca3a486660009ca9545e58db48d8be4fa2f59a089966384574978dc5df2211737cd948b03b0f0ab5c5d1a33e43ec9cf0912037f4f611cd5d764114ac73fa4462b559d5af14945e806a290c3353ba009d84260e5346f872699fe4733f041c26db7407bb6c8659ab375d394de10ce4675b695daec501da8e52975c93365741710eb00ebf3a19c2837c8e704d9bad9224a6d8be1ff88c662200f0fb3c1f15636ca14fb38e09afaab8abb6ff7b8c572ce16ea3307cdf779aca498360ef5cf885cab50fef4b9863413d0788db890b25a6af988f569ee9491da7c67cc5628486b156152af3acf70deb88f8cc588cf800b13e878d1e6f61d42e6b515b203da919a1448ab9fbb24880c6f3e6b5b551b47a487bec39cbb09e91495ec0c18b195af1158255b3ccdc3e9c6e04b5cdfdae364e0bfd1e8e99b366f623307004e1c6252c3d155aaccda1aded4060d3359b705a3676cf925e549a6405fd960c6608a6c039b04defa3927e236d48302f6da25048615bd2356e878b5a546361f7229d3ca4add70e903f9437974a2c787fba552d526b9db713139b7b96a15deaf323e8c75927b0248d89d633aa689a4188cc70731f1a0a60f5e3af8fdbe7e01b94e0aafdccc839cb257a0e62e254c2d897fb0880f406f77af9526b0593fdb3f0ca1a90bba4220f03043f20e013e15fdc94d619b58d1bfeedd33a4f660c23d04b8b27fbf23efd399be7d86f3bc7eea089a532480c048a68619b1f449328ef7cb23364f2f39ae3f2ae9f3d328eabf881717880bb0c194d4db00877efa1ddaff9fb602b76faab54c3a5be16af56ffe5bc4249450d45bed4eb3d251ce0e0af6afc0e25a7b790193343c399dca6bafa74a296ea5abed3ffa8e7ffe0e53dab1789958db4c6eb682f7a82df4f1eb737b6596f2937c8c5cb80813ac79fc067992da90779eec0cf01914cbff06c7ce94a803b0fde552c301c2b13384db8b398398a92eaf3d17d3faf873b40d5e4fd9f0c1625832778ce3e8bfaa13f85347318c374ccd3256fe48e3ed84588063af801951f6671207f3a582c693656a5dbc24f196c8a0360dd801238caf088902d86b84905a6ec8c027aa378595bee984f18453ea362b8ea0d062195049a551d717a6adcf66a1c843b0eedfe1931939b2df5dc2bd7b9a057ee4df33f92caa362db0c24e6afc928e2b7c8a86f0b5c835b32dc76012b1e410dad7972b66f502975e720cf2961665ed2b3eb097c1a51af200d558d355c43c37358657409d5153b4db3bdb17c37859e4b5ba27521a63b77915de8d21e3dd999ef2e299efaf7bd9695745d6215767e19eabf7a312938181c425eb1175d407dc10c445dd2f045db5117e15b31bb96c2d31a6183cd8810e30d86446c88f96089877a4a15fad339d1bfcfb4d8aab01d913552dfc511d0aa75fcab19c663a8466d4174545801b144196ad43fb1f5f98206cb8c3d4e032142c5518e73dd168420e5c2717cad786040832704125d8b3793663b50d5058715abfc054e7fdc7ffedab", 0xfffffffffffffef6) 06:15:48 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x8) lseek(r0, 0x0, 0x0) getsockname(r0, &(0x7f0000000040)=@rc, &(0x7f00000000c0)=0x80) ioctl$PPPIOCDISCONN(r0, 0x7439) futex(&(0x7f0000000100), 0x3, 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)=0x1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000200)=0x80, 0x1) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0/file0\x00') faccessat(r1, &(0x7f0000000340)='./file0/file0\x00', 0xa2, 0x100) faccessat(r1, &(0x7f0000000380)='./file0/file0\x00', 0x80, 0x1200) umount2(&(0x7f00000003c0)='./file0/file0\x00', 0x3) io_setup(0x7, &(0x7f0000000400)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r3 = gettid() fcntl$lock(r1, 0x26, &(0x7f0000000440)={0x0, 0x7, 0x200, 0x0, r3}) socket$vsock_stream(0x28, 0x1, 0x0) fcntl$lock(r2, 0x27, &(0x7f0000000480)={0x0, 0x1, 0xdae, 0x7, r3}) fcntl$addseals(r2, 0x409, 0xa) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000004c0)=0x60, 0x2) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000500)=""/4096) getsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000001500), &(0x7f0000001540)=0x4) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001580)=0x800, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000015c0)={0x0, 0x4, 0x30, 0x31e7, 0x3}, &(0x7f0000001600)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000001640)={r4, 0x9c}, 0x8) arch_prctl$ARCH_SET_GS(0x1001, 0x5e) ioctl$TCGETA(r0, 0x5405, &(0x7f0000001680)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000016c0)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001700)) 06:15:48 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:48 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) dup3(r1, r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) 06:15:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x14a}) 06:15:49 executing program 2: unshare(0x20400) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:49 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x884) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:15:49 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) setpriority(0x0, r1, 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:49 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:15:49 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10800, 0x50) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x8, 0x3, 0x3}}, 0x14) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) [ 275.523073] IPVS: ftp: loaded support on port[0] = 21 [ 275.685703] chnl_net:caif_netlink_parms(): no params data found [ 275.735201] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.742335] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.750167] device bridge_slave_0 entered promiscuous mode [ 275.758505] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.765022] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.773331] device bridge_slave_1 entered promiscuous mode [ 275.798788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.809580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.835983] team0: Port device team_slave_0 added [ 275.843981] team0: Port device team_slave_1 added [ 275.909941] device hsr_slave_0 entered promiscuous mode [ 275.962520] device hsr_slave_1 entered promiscuous mode [ 276.015716] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.022238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.029228] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.035866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.086887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.100576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.109274] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.117186] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.126060] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 276.142788] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.155027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.163217] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.169627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.183427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.191333] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.197852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.224527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.234584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.245462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.258427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.276196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.288343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.313871] 8021q: adding VLAN 0 to HW filter on device batadv0 06:15:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0xffffffffffffffec, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x7) utimes(0x0, 0x0) dup2(r0, r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) 06:15:51 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x884) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:15:51 executing program 2: unshare(0x20000020000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x45, 0x80) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x89, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e22, 0x3, 'sh\x00', 0x0, 0x100, 0x2e}, {@multicast1, 0x4e21, 0x2000, 0x7, 0x3ff}}, 0x44) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000480)=""/200) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) 06:15:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f00000000c0)=""/193, 0x18) 06:15:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80e85411) [ 277.735704] IPVS: set_ctl: invalid protocol: 137 172.20.20.24:20002 [ 277.782659] IPVS: set_ctl: invalid protocol: 137 172.20.20.24:20002 06:15:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x125f, &(0x7f0000000080)={0x0, 0x4004400}) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) 06:15:51 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x884) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:15:52 executing program 5: r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407010904000200071008000100feffffff0800000000000000", 0x24) 06:15:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937a, &(0x7f0000000040)) 06:15:52 executing program 2: unshare(0x8040000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) move_pages(r1, 0xa, &(0x7f0000000100)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil], &(0x7f0000000180)=[0xffff, 0x7, 0x0, 0x2, 0x4, 0x3, 0x1], &(0x7f00000001c0)=[0x0], 0x6) 06:15:52 executing program 0: r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0214f9f407010904000200071008000100010000000800000000000000", 0x24) 06:15:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:52 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1}) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 06:15:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r2}) recvmsg(r4, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r4) r5 = gettid() tkill(r5, 0x0) sendto$packet(r1, &(0x7f0000000040)='R', 0x1, 0x3ffffff, 0x0, 0x0) 06:15:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr="caabf81a4f545a31df8ceef37835bf81"}, r1}}, 0x48) 06:15:52 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) socket$inet6(0xa, 0x80806, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40002, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000100)=0x3) 06:15:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x125f, 0x0) 06:15:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000140), 0x1) getsockname$packet(0xffffffffffffff9c, 0x0, &(0x7f00000011c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001200), &(0x7f0000001240)=0xc) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@ipv4={[], [], @multicast2}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0xff}, {0x0, 0x0, 0x2, 0x5, 0x3, 0x7, 0x20}, {0x0, 0x0, 0x1, 0x40}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x0, 0x1}, {{@in=@initdev, 0x4d6}, 0xa, @in=@loopback, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}}, 0xe8) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x3, 0x3, 0x24f564f5, 0x3, 0x81}}) 06:15:52 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x800000, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x7, 0x0, 0x1000}) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) gettid() write$FUSE_OPEN(r0, &(0x7f00000004c0)={0x20, 0xffffffffffffffda, 0x2, {0x0, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = request_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000480)={r2, 0x6}, 0x0, &(0x7f0000000540)="36355d537821a2aafeceddc089e7c7e89512d07da809f116e7e27baa2291f94d6ea311950fc12d8f3d43d94eb7d57f62c2f9cafb1c3956d46a066e4d72487d60633fec3cd2f6f63b693e30", 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r1, 0x80047456, &(0x7f0000d1df52)=""/174) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x26040, 0x0) request_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000040)=0x2) 06:15:52 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:52 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) 06:15:52 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0_to_team\x00'}) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000080)='\x00', &(0x7f0000000100)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2, @initdev}, 0x10) 06:15:53 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:15:53 executing program 2: unshare(0x20400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="040000000000000007050080080000000500f492bd110b5d6ace0000010001000900000000000000000000000000000007000080f8ffffff0100000020000000000000000300000002000000000000000000000000000000000000000700000007000000000000007f0000000000000005000000000000000000000000000000010000c0ffff00000400000002000000fc3400d404ed0000855d0000000000000000000000000000"]) readahead(r0, 0x1, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 06:15:53 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:53 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0xe) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000100)={r1, 0x3}) 06:15:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x100000400000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0214f9f407010904000200071008000100010000000800000000000000", 0x24) 06:15:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 06:15:53 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540110024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001640)=""/245, 0xf5}], 0x3}, 0x0) 06:15:53 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 279.912469] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 279.920029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 279.929002] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 279.936705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 279.957787] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 279.965489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:15:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe2, 0x1) write$P9_RREAD(r0, &(0x7f00000000c0)={0xb}, 0xb) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) 06:15:54 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0x24, 0xd50, 0x7, 0x1}, {0x5, 0xffffffffffff7fff, 0x9, 0x7}, {0x80000000, 0xffffffffffffff09, 0xffffffffffffffc0}, {0x3, 0x80, 0x8001, 0xfffffffffffff800}, {0x6, 0x80, 0xcf4, 0x7}]}) 06:15:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) 06:15:54 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f0000000000)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 280.062194] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 280.069793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.078828] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 280.086448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:15:54 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x20, "dc7e019d75e0153ace038841a17e097db5c38d4b7fb72cd411eda95562044b0a"}, 0x0) r4 = shmget(0xffffffffffffffff, 0x4000, 0x80b2b276994bfb1f, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000980)=""/209) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000008c0)={r3, 0x5}, &(0x7f0000000940)=0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="73656375726974790000000000000000000000fd20113300000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340), 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000280)={0x20, 0x0, 0x0, 0x0}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) getpgid(0x0) 06:15:54 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:54 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000140)='-ppp1%*#\x00', &(0x7f0000000180)='\'#keyringtrustedsecurityvmnet1-vmnet0nodevvboxnet1ppp0[C\x00', &(0x7f00000001c0)='/proc/capi/capi20\x00', &(0x7f0000000200)='/proc/capi/capi20\x00', &(0x7f0000000240)='\\&\x00', &(0x7f0000000280)='wlan0\x00', &(0x7f00000002c0)=')mime_typevboxnet0.posix_acl_access@-+\x00'], &(0x7f0000000480)=[&(0x7f0000000340)='posix_acl_access\'systemposix_acl_accesseth1[eth0security\x00', &(0x7f0000000380)='/proc/capi/capi20\x00', &(0x7f00000003c0)='/proc/capi/capi20\x00', &(0x7f0000000400)='/proc/capi/capi20\x00', &(0x7f0000000440)='eth1keyringtrusted+\x00'], 0x400) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x401, 0x0) bind$can_raw(r2, &(0x7f0000000040), 0x10) 06:15:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 06:15:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40040403) dup2(r0, r1) 06:15:54 executing program 0: r0 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x40020011, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000300)='O\xc65IF\xea') 06:15:54 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:54 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r2 = getpgrp(0xffffffffffffffff) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) rt_sigqueueinfo(r2, 0x3, &(0x7f0000000100)={0x2e, 0x1, 0x3}) mq_getsetattr(r1, &(0x7f0000000200)={0x80000000000000, 0x5, 0x4, 0x8003, 0x1, 0x80000009af, 0xdf, 0x2}, &(0x7f0000000240)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0xfffffffffffffff5) 06:15:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x80}, {0xa, 0x4e24, 0x100, @empty}, 0xffffffffffffffff, 0x80000000}}, 0x48) 06:15:54 executing program 0: r0 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x40020011, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000300)='O\xc65IF\xea') 06:15:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) syz_open_dev$media(0x0, 0x0, 0x200000) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440), 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) [ 280.994437] vivid-000: ================= START STATUS ================= [ 281.001919] vivid-000: Radio HW Seek Mode: Bounded [ 281.006988] vivid-000: Radio Programmable HW Seek: false [ 281.012657] vivid-000: RDS Rx I/O Mode: Block I/O [ 281.017552] vivid-000: Generate RBDS Instead of RDS: false [ 281.023348] vivid-000: RDS Reception: true [ 281.027633] vivid-000: RDS Program Type: 0 inactive [ 281.032915] vivid-000: RDS PS Name: inactive [ 281.037523] vivid-000: RDS Radio Text: inactive 06:15:55 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 281.042462] vivid-000: RDS Traffic Announcement: false inactive [ 281.048561] vivid-000: RDS Traffic Program: false inactive [ 281.054394] vivid-000: RDS Music: false inactive [ 281.059207] vivid-000: ================== END STATUS ================== 06:15:55 executing program 2: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x2, {0x3, 0x8, 0x2, 0x8000}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000, 0x41) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x400, 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:15:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x4}) [ 281.193803] vivid-000: ================= START STATUS ================= [ 281.200903] vivid-000: Radio HW Seek Mode: Bounded [ 281.206851] vivid-000: Radio Programmable HW Seek: false [ 281.212435] vivid-000: RDS Rx I/O Mode: Block I/O [ 281.217334] vivid-000: Generate RBDS Instead of RDS: false [ 281.223137] vivid-000: RDS Reception: true [ 281.227422] vivid-000: RDS Program Type: 0 inactive [ 281.232607] vivid-000: RDS PS Name: inactive [ 281.237154] vivid-000: RDS Radio Text: inactive [ 281.242128] vivid-000: RDS Traffic Announcement: false inactive [ 281.248242] vivid-000: RDS Traffic Program: false inactive [ 281.254072] vivid-000: RDS Music: false inactive [ 281.258890] vivid-000: ================== END STATUS ================== 06:15:55 executing program 0: r0 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x40020011, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000300)='O\xc65IF\xea') 06:15:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 06:15:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/166) 06:15:55 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getgroups(0x3, &(0x7f0000000000)=[0x0, 0xee01, 0xee00]) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) setregid(r1, r2) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) 06:15:55 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 06:15:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x5452, &(0x7f0000000040)={'veth1_to_bond:\x00'}) close(r2) close(r1) 06:15:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f00000003c0)=""/193, 0xb5) getdents(r0, &(0x7f0000000000)=""/62, 0x3e) 06:15:55 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x7, 0x4) [ 281.776034] vivid-000: ================= START STATUS ================= [ 281.783361] vivid-000: Radio HW Seek Mode: Bounded [ 281.788356] vivid-000: Radio Programmable HW Seek: false [ 281.794071] vivid-000: RDS Rx I/O Mode: Block I/O [ 281.798966] vivid-000: Generate RBDS Instead of RDS: false [ 281.804760] vivid-000: RDS Reception: true [ 281.809053] vivid-000: RDS Program Type: 0 inactive [ 281.814232] vivid-000: RDS PS Name: inactive [ 281.818774] vivid-000: RDS Radio Text: inactive 06:15:55 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10082, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='\xbctrustedppp0mime_typeem0user\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f00000002c0)='/proc/capi/capi20\x00', &(0x7f0000000300)) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40a00000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x810, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2d}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4048810}, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000001c0)={'veth0_to_bond\x00', {0x2, 0x4e20, @empty}}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) [ 281.823682] vivid-000: RDS Traffic Announcement: false inactive [ 281.829790] vivid-000: RDS Traffic Program: false inactive [ 281.835601] vivid-000: RDS Music: false inactive [ 281.840426] vivid-000: ================== END STATUS ================== 06:15:55 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:56 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 06:15:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="6d390c84b2feee4f66fbb992dfdbbd04c77eff6c2ad1b076a080a6fcdcc896da3e8af1b129e615ef88e22f293d6882393da7cfcb91e032ce94ec5f8aafe0e593cba8cced584f134335fb09e9a043be1e613f2bb0262608f46fcbfd2daa02b75fb02e5b0c07c8ed659f882f5ebf2ec226260c1542419aa20a7593f57c5817af486f1765ee573db0011f8af211c282c5", 0x8f, 0xfffffffffffffffa) keyctl$search(0xa, r0, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, r1) unshare(0x20400) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:56 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000cc0)={0x6, 0x39c, 0xfa00, {{0x0, 0x0, "46657fab185b854d1aa01180c16aba309252f96c1ae5347b2a3648dabc35d01903e8c9d610e8d51ebf8bd5309a31b853dd28937988ee34b0176ba1e8f30fee6987ae31b59afe02a0c50afbceeb78faca6fa8e723cc126732348044b6509a72aabf474bde3bfd6f513b8cabca82ed12049ff67fe251b7426ca969ec6160971d8ad80f1a85f66545c1fce3cc3b389bc65d06793a01ca9a41b5ec385b9104af194f2864cbb44742407001e82937dd79b4e9f7355702e622a046b3c4095a770776e0c9edbfa1240cd0506cd650be9fc51501aea809baa0df933b959242ce04687ef5bdf8d877eb503b96ffe6bcc5598981b7d777c732737917bf78a1341f40eae14e"}}}, 0x120) read$FUSE(r0, 0x0, 0x0) 06:15:56 executing program 1: clock_gettime(0x0, &(0x7f0000000540)={0x0}) clock_settime(0x0, &(0x7f0000000140)={r0}) 06:15:56 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 06:15:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 06:15:56 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x80) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x6061, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) [ 282.525970] vivid-000: ================= START STATUS ================= [ 282.533410] vivid-000: Radio HW Seek Mode: Bounded [ 282.538420] vivid-000: Radio Programmable HW Seek: false [ 282.544140] vivid-000: RDS Rx I/O Mode: Block I/O [ 282.549046] vivid-000: Generate RBDS Instead of RDS: false [ 282.554826] vivid-000: RDS Reception: true [ 282.559106] vivid-000: RDS Program Type: 0 inactive [ 282.564267] vivid-000: RDS PS Name: inactive [ 282.568804] vivid-000: RDS Radio Text: inactive 06:15:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='uid_map\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:15:56 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 282.573796] vivid-000: RDS Traffic Announcement: false inactive [ 282.579896] vivid-000: RDS Traffic Program: false inactive [ 282.585656] vivid-000: RDS Music: false inactive [ 282.590469] vivid-000: ================== END STATUS ================== 06:15:56 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 06:15:56 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}]}) unshare(0x20400) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000100)=0x7) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) [ 282.792524] vivid-000: ================= START STATUS ================= [ 282.799643] vivid-000: Radio HW Seek Mode: Bounded [ 282.804835] vivid-000: Radio Programmable HW Seek: false [ 282.810349] vivid-000: RDS Rx I/O Mode: Block I/O [ 282.815365] vivid-000: Generate RBDS Instead of RDS: false [ 282.821045] vivid-000: RDS Reception: true [ 282.825432] vivid-000: RDS Program Type: 0 inactive [ 282.830994] vivid-000: RDS PS Name: inactive [ 282.835704] vivid-000: RDS Radio Text: inactive 06:15:56 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x2]}, 0x2c) [ 282.840589] vivid-000: RDS Traffic Announcement: false inactive [ 282.846778] vivid-000: RDS Traffic Program: false inactive [ 282.852606] vivid-000: RDS Music: false inactive [ 282.857416] vivid-000: ================== END STATUS ================== 06:15:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937a, &(0x7f0000000040)="000300000100000018") 06:15:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe2, 0x1) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) 06:15:57 executing program 2: unshare(0x203fc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 06:15:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:15:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x2]}, 0x2c) 06:15:57 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80e85411) 06:15:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) 06:15:57 executing program 2: unshare(0x20400) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x44000, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100000001}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x24}}, 0x4000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="33000000db6f512dfed0f307c81d3844c0a748a04475d0ae9e0878daa3178bc6c846309054f06a4f9b7ae28efa47e0a177e80f49db77d6e73332e325513bf015b744158f72ad9bdd9dd3159b66a34f473e7565c02af63616447efdd9a191bed17867ec0dbbe939e60e2703ebfa7a2d4a98f65332b0a9cfe374112a7ff31df589de3ecbafb2736f619974dde7846b1d00c13b89fbeef1a979daed94f5f91d6cbc53d5f8812b50f3e1bb"], &(0x7f0000000280)=0x3b) 06:15:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, "766a068a97d1a2a5c6a6c4b836ea82f7a0e559796960c2a9ae57de110279ea8e327bf82c375fb1ce3b4f124912fe583e68979b58bab75692b6c431832c00fdfa", "1abe43d45b35381b878732f74b2a6a7fcf90944f70e1b62a84b4901b9bd8ab22416049b931aa2414664436515d4ced928086c652dcce4fddce54a35003dedc15", "e8aeab990f4fc5c8000b4e37150357d352ed9a08afc7f7862b9357228ec13928"}) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 06:15:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x2]}, 0x2c) 06:15:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') read$FUSE(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000500)=[{&(0x7f0000000900)=""/250, 0xfa}, {&(0x7f0000000840)=""/91, 0x5b}, {&(0x7f0000000a00)=""/184, 0xb8}], 0x3, &(0x7f0000000300)=""/231, 0xe7}, 0x1000000042) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(0x0, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000006c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000000000004000, 0x200, 0x5, 0x1, 0x101, 0x2, 0x2843, 0x3}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="a76465762b696f09703001"], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2002, 0x0) mount(0x0, 0x0, 0x0, 0x80000, &(0x7f000002f000)) r5 = dup2(r3, r3) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r3, &(0x7f0000001400), 0x0, 0x2) ioctl$int_out(r4, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 06:15:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x2]}, 0x2c) 06:15:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:57 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x7, 0x81]) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x3, @local}, 0xfffffffffffffe9c) sendto$unix(r1, &(0x7f0000000100)="3d066ac927cf51bedbe863d6646ce09c744af5bbcb90472a8d71590d158ebfa2047c5b00ec760074fc79ec851c0486f41f3afa000ee464bfaf950a9094d3ea7d9c4e5e70f15c27da1acfc7b1ecd03aa05b", 0x51, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 06:15:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x82146ebf4ebc6f80, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 06:15:58 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @initdev}, 0x10) 06:15:58 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() setreuid(r0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 06:15:58 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 06:15:58 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:58 executing program 0: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:15:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) 06:15:58 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:15:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffed9) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) getuid() setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 06:15:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540110024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 06:15:58 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xb44b, 0x0, 0x0, 0x0, 0x0, "766a068a97d1a2a5c6a6c4b836ea82f7a0e559796960c2a9ae57de110279ea8e327bf82c375fb1ce3b4f124912fe583e68979b58bab75692b6c431832c00fdfa", "1abe43d45b35381b878732f74b2a6a7fcf90944f70e1b62a84b4901b9bd8ab22416049b931aa2414664436515d4ced928086c652dcce4fddce54a35003dedc15", "e8aeab990f4fc5c8000b4e37150357d352ed9a08afc7f7862b9357228ec13928", [0x1000, 0x81]}) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 06:15:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 06:15:58 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = dup2(r0, r0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='\x00') [ 284.866775] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.874562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.883469] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.890971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:15:59 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937a, &(0x7f0000000040)="010000000100000058") 06:15:59 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) connect$caif(r1, &(0x7f0000000100), 0x18) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x880, 0x108) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000040)={0x6, 0x7fff, 0xffffffff, 0x8, 0x613}) 06:15:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000020000936a, 0x0) [ 284.973489] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 284.981144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:15:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:15:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff}) [ 285.119818] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 285.127703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.178860] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 285.186777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.203735] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 285.213322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:15:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffff7) [ 285.234709] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 285.242710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.272562] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 06:15:59 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 285.280181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.323029] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 285.330713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.427418] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 285.435145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.533078] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 285.540681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.554531] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 285.562311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:16:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fcntl$setflags(r1, 0x2, 0x1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xb44b, 0x0, 0x0, 0x19, 0x1, "766a068a97d1a2a5c6a6c4b836ea82f7a0e559796960c2a9ae57de110279ea8e327bf82c375fb1ce3b4f124912fe583e68979b58bab75692b6c431832c00fdfa", "1abe43d45b35381b878732f74b2a6a7fcf90944f70e1b62a84b4901b9bd8ab22416049b931aa2414664436515d4ced928086c652dcce4fddce54a35003dedc15", "e8aeab990f4fc5c8000b4e37150357d352ed9a08afc7f7862b9357228ec13928", [0x1000, 0x81]}) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 06:16:02 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'erspan0\x00'}) 06:16:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:02 executing program 2: unshare(0x20404) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000540)={0x53, 0xffffffffffffffff, 0x8d, 0x7fffffff, @scatter={0x5, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/115, 0x73}, {&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000140)=""/39, 0x27}, {&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000280)=""/237, 0xed}]}, &(0x7f0000000400)="fdbe16bd7f350a097f143755859a70bde8b910d0c662821ce7c4de993b5417813e56593ba184ccb883879ae0958fca5d302c7ead18a27525d2bdffcb100bae5befdd62c840c066429be1b842f67e4c9e113a900f5ee00700d0066a2f18dc5aa86ed6283a634d1789850c2d508f9b16d4f4ece018d96c07c57f403e70f1d201402155ba10943874321a0fb8df93", &(0x7f00000004c0)=""/22, 0x200, 0xe00e3de93ca19e0b, 0x2, &(0x7f0000000500)}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000740)={0x1a, 0x39, 0x13, 0x8, 0x2, 0x2, 0x5, 0x67, 0x1}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x5c, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004) 06:16:02 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540110024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000380)=""/209, 0xd1}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001640)=""/245, 0xf5}], 0x4}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 06:16:02 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r0, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) 06:16:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 06:16:02 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000100), 0x1000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000140)) 06:16:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe2, 0x1) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) 06:16:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 288.783133] sg_read: process 71 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 06:16:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 06:16:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000000), 0x0}, 0x18) 06:16:03 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'erspan0\x00'}) 06:16:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 06:16:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="90"], 0x0, &(0x7f0000000140)='gfs2meta\x00\xe2\x8aW1\x01\x1a\'\xf77\xfd T\xf5\xdb\xed\xed>Et\xa9\xd9\xfce>ea\xf3\x88\xba\xc7\xb2\x04\x950\xfa\f\xe2b\xe1\xc8\xccO\xfd\x01st\x9b\xe1\xe1\x93B\xc4\xda\x99_\x06\x0f\xbe\x88\xfc$\xa8\xe1\xbd_m\xa8=\x9b\x99\x8a\xed\x95\x8f\xa2l\x10\xe3/\xf5\xa8l\xb54z\xd9\xe7\f\xa1\a?\xf3d\xd5(?{B\xff\x1b', 0x0, 0x0) 06:16:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:16:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0}, 0xa0) read$FUSE(r1, 0x0, 0x0) 06:16:03 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x240}, 0x0) 06:16:03 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) ioctl$FICLONE(r0, 0x40049409, r0) 06:16:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 06:16:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 06:16:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") get_mempolicy(0x0, &(0x7f0000000080), 0x53a, &(0x7f0000ffc000/0x1000)=nil, 0x4) 06:16:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:16:04 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x1000000003, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) times(&(0x7f0000000340)) getpeername$unix(r0, 0x0, &(0x7f0000000100)) lgetxattr(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) 06:16:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f2244b805000000b9000001000f01d9ff84d383ffffffb9d00a00000f32660f38f698be000000f2d8c50f00d164360f00180f01d1c4c1abd038", 0x3a}], 0x0, 0x0, 0x0, 0xffffffffffffff9f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5, 0x6, 0x2ef, 0x1, 0x8, 0x1000, 0x4}, 0x1c) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) syz_genetlink_get_family_id$tipc2(&(0x7f00000013c0)='TIPCv2\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)={0x0, 0x3}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getrusage(0x1, 0x0) umount2(&(0x7f0000001280)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x94, &(0x7f00000012c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e21, 0x1, @loopback, 0xfffffffffffffff8}]}, &(0x7f0000001240)=0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff00000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d0000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x0, 0x0, 0x0) 06:16:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) 06:16:04 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0xfffffff6) 06:16:04 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:16:04 executing program 0: clone(0x4020400, &(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x0) 06:16:04 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 06:16:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000080)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$packet(r0, &(0x7f0000000100)={0x11, 0x2, 0x0, 0x1, 0x62}, 0x14) 06:16:04 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) capset(&(0x7f0000000140)={0x19980330}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000240)='$md5sum') 06:16:04 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:04 executing program 2: unshare(0x20400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10062) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x6c0002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x8, 0xc5, [], 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/197}, &(0x7f0000000340)=0x78) 06:16:05 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:05 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) 06:16:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) 06:16:05 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) iopl(0x2) open(&(0x7f0000000140)='./bus\x00', 0x141046, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7}, 0xff7f) epoll_create1(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, 0x0) r4 = gettid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) ioprio_get$uid(0x0, r5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000016) close(r3) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) timer_delete(r6) 06:16:05 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 291.292288] protocol 88fb is buggy, dev hsr_slave_0 [ 291.297831] protocol 88fb is buggy, dev hsr_slave_1 06:16:05 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000100)={0x5, 0x2, 0x8, 'queue0\x00', 0x3ff}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x5, 0x3, 0x2}}, 0x14) 06:16:05 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r0, 0x0, 0x0) [ 291.372878] protocol 88fb is buggy, dev hsr_slave_0 [ 291.378443] protocol 88fb is buggy, dev hsr_slave_1 [ 291.621755] protocol 88fb is buggy, dev hsr_slave_0 [ 291.629508] protocol 88fb is buggy, dev hsr_slave_1 06:16:05 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:05 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:16:05 executing program 2: unshare(0x20400) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e21, @initdev}, 0x3) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x3, 0x80000001, 0xffffffff}) 06:16:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x4) getpeername$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00006ba000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x21, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, 0x0) [ 291.837240] sit: non-ECT from 0.0.0.0 with TOS=0x1 06:16:05 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 291.866969] sit: non-ECT from 0.0.0.0 with TOS=0x1 06:16:06 executing program 2: unshare(0x20400) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x81, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="430f2285430f019cd305c09b66c4e2dd47423b660f38818300800000f26db805000000b9b00000000f01c1b93c0900000f32440f01980000000066baf80cb8bc733f86ef66bafc0cedb8010000000f01c1", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) 06:16:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 06:16:08 executing program 0: clock_settime(0x0, &(0x7f0000000140)) 06:16:08 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000140)=0x7) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x63, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x88) 06:16:08 executing program 1: socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:16:08 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setresgid(0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:16:08 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setresgid(0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:16:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) setresgid(0x0, 0x0, 0x0) write$FUSE_ATTR(r1, 0x0, 0x7ffffffff000) 06:16:08 executing program 2: unshare(0x20400) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x7f}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) 06:16:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) 06:16:08 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setresgid(0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:16:08 executing program 2: unshare(0x20400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="e26a5ba2ac0286740ad15e3aaac16a64fa176b437d75f13fbdb2be6b8595ff65b00126d2c7210c29df07edaf8bd654af128968fc21da92af950fc4987c45b8923b9c889afe5cdd77ffb9a5647e486e9ddf284d67bdf446aa95cfad4e6ede5adf19d5f8ff79c1be1d36a24b00966d693d4a9c5a7eb5983abaab9bebf8fc58779e7ac726db9bd412756e9df73e52edf374a5a3b7430b346fb0a3e6248a0141852ea1e369fadc27d223e07261f7e708477409ad3fce70e988d9", 0xb8}, {&(0x7f0000000040)="4ee4a92a2068717a3182e9ba8ecca1461c6b3e4862a62d4d833b2a2b729820878f65208bb6a5a05f0b8bdb928bd0df382ede0baa24e87ea8f8a4e64be5189f0ad071b4eeeac37f47b4b4a2fa8a48741a5490551fe328809275519077ba90afb47e49eb3243942eeae63fb8584d1386de8579b6d59924495129", 0x79}, {&(0x7f00000011c0)="8c0cbefb1f6aee97107daab1a323d5d112fa8b9f5d583cae42f26b7e5f4b2cc3a6250535dd2a644a42bc0d6be2434fc5da4bd411ce51d30aa376378aa44c4a972ed9a4b2e0c6243f612a9f18b30756fd079cdf078746a568469d23f87a65a679", 0x60}, {&(0x7f0000001240)="e4b5a1204991f1f1d0744c07231bd95e08692c139ae42351994b12554898b0a92f25d811a5d4c9b954a23e16fae884accbcfb1e6e7a4b1aedb274b835dab26eed07ade07f318ccc7ea9f8cfd2266ebb39291628ee2e3391d3c1ea73adf9fce2711d3f4fde9b0c0f2de32c598a368cf74951ffb567ebd5ff728749bfbe95a2caac0bfcee50fee91164f435a", 0x8b}, {&(0x7f0000001300)="79af389590c6f6a25cc7cbfba15609b866748224238deae66797f8eeb006d34836cce72fd59a82de7fba0f6346cd544c8ce9cd7088faf491ad4d0d2b62d2a1ce78843fe09e95c944592750e958358f838d094096635038baa59c0951c659737736c6543eb61bd351ea929c3a8d9a059317607883ccfe38a4e326bef7d6431e78d98ff062fe10be28ba3e588d6893b2b8eb86ad764786f2b3b91c51120cd0727f3bfba9c692414fef712437093b79d1a58370a5c8282984626cd8", 0xba}], 0x6, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:09 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)='n', 0x1}], 0x1) 06:16:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:09 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) msgget$private(0x0, 0xae) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x7, @output={0x1000, 0x8f2bffc67dbb37d2, {0x4, 0x6}, 0x5, 0x1000}}) [ 295.452408] protocol 88fb is buggy, dev hsr_slave_0 [ 295.457991] protocol 88fb is buggy, dev hsr_slave_1 06:16:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:16:09 executing program 5: r0 = dup(0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:16:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 06:16:09 executing program 2: unshare(0x2000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x81080c00}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6f5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400d0}, 0x24000004) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000080)) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000040)=0x2) 06:16:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:09 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") dup3(r1, r0, 0x0) 06:16:09 executing program 5: r0 = dup(0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:16:09 executing program 2: unshare(0x101) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:09 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) clone(0xf102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000015) 06:16:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x125e, &(0x7f0000000080)) 06:16:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:16:10 executing program 5: r0 = dup(0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:16:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0, 0x2}, 0x20) 06:16:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') 06:16:10 executing program 2: unshare(0x8000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @initdev}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={r2}) 06:16:10 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 06:16:10 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f0000000340)="2666660f3880b8489f6719c4c1fbe6e067650f01ca660f38826c91b765650fc76ce20066baf80cb818588885ef66bafc0cb007eec4c1e5fd0a670f009e0c002ef7666cc4e1b4157a53", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:10 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:16:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 06:16:10 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x414001, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000200)="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") unshare(0x20400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x632}, 0x28, 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:10 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:16:10 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 06:16:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3) 06:16:10 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 06:16:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:11 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937a, 0x0) 06:16:11 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) clock_gettime(0x398a22bd721ecec7, &(0x7f0000000000)) 06:16:11 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:16:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1}) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 06:16:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 06:16:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x7, @pix_mp}) 06:16:11 executing program 2: unshare(0x600601c0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xfffffffffffffd39) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x8001002, 0x2, 0x1}) 06:16:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:11 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:16:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00') mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 06:16:11 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:16:11 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) gettid() sched_getaffinity(r1, 0x8, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 06:16:11 executing program 1: 06:16:11 executing program 4: 06:16:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:12 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937a, &(0x7f0000000040)="010000000003000018") 06:16:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:16:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) 06:16:12 executing program 4: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) fanotify_init(0x0, 0x0) 06:16:12 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x2) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00') getdents(r0, &(0x7f0000000000)=""/62, 0x3e) 06:16:12 executing program 4: 06:16:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:16:12 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x408000) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0x4200000000000000, 0x100000, 0x200000000000000, 0x2, 0x10}) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000100)={0x229edb72}) unshare(0x20400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:12 executing program 1: 06:16:12 executing program 4: 06:16:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r0) setresgid(0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:16:12 executing program 1: 06:16:12 executing program 0: 06:16:12 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x800]}, &(0x7f0000000080)=0x6) 06:16:13 executing program 4: 06:16:13 executing program 1: 06:16:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:13 executing program 5: 06:16:13 executing program 4: 06:16:13 executing program 0: 06:16:13 executing program 5: 06:16:13 executing program 0: 06:16:13 executing program 2: unshare(0x20400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{0x0, 0x0, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:13 executing program 1: 06:16:13 executing program 4: 06:16:13 executing program 5: 06:16:13 executing program 0: 06:16:13 executing program 2: unshare(0x20400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x210040, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x88e, 0x4) signalfd(r0, &(0x7f0000000080)={0xffffffff}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r2, 0x2}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{0xf69, 0x6}, 'port1\x00', 0x3, 0x60411, 0x684e, 0x0, 0x5, 0x1, 0x0, 0x0, 0x5, 0x5}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:13 executing program 1: 06:16:13 executing program 4: 06:16:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{0x0, 0x0, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:13 executing program 0: 06:16:14 executing program 5: 06:16:14 executing program 1: 06:16:14 executing program 4: 06:16:14 executing program 2: unshare(0xa000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:14 executing program 0: 06:16:14 executing program 5: 06:16:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{0x0, 0x0, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:14 executing program 4: 06:16:14 executing program 1: 06:16:14 executing program 2: unshare(0x401fe) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280080, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:14 executing program 5: 06:16:14 executing program 0: 06:16:14 executing program 1: 06:16:14 executing program 4: 06:16:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:14 executing program 2: unshare(0x8000000406) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x84240, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz0\x00', {0x3, 0x4, 0x6, 0xa644}, 0xa, [0x8000, 0x6, 0x8, 0x4, 0x9, 0x5, 0x4, 0x0, 0x40, 0x4, 0x2, 0x101, 0x6, 0x0, 0xb0a9, 0x80, 0x7, 0x10000, 0x0, 0x0, 0xffffffff, 0x8, 0xfff, 0x9, 0xc00000000, 0x5, 0xb6aa, 0x8001, 0x9, 0x4, 0x64, 0x0, 0x0, 0xfffffffffffffffb, 0x2, 0xffffffff80000000, 0x80, 0x3, 0x7fff, 0x80000001, 0x8, 0xff, 0xb8, 0x8, 0xfb, 0x8001, 0x3, 0xff, 0x10000, 0x1, 0x800, 0x81, 0x0, 0xdd39, 0x4, 0x400, 0xffffffffffffff80, 0x7, 0x1, 0x7, 0x80000000, 0x3, 0x7, 0x1], [0x2, 0xa8d, 0xf782344, 0xcd8, 0xe3c6, 0x4, 0x5, 0x4, 0x7, 0x800, 0x400, 0x7f, 0x800, 0x2, 0x1, 0x4fb9197e, 0x8, 0x6, 0x9, 0x1ff, 0x8, 0xfffffffffffffff9, 0xf231, 0x3, 0x2, 0x3, 0x3ff, 0x9, 0x3, 0x9, 0xffffffff, 0x7fff, 0xb0, 0xf4, 0x4, 0x80, 0x3, 0xfffffffffffff000, 0x9, 0x898, 0x2, 0x2, 0x1, 0xea37, 0x20, 0x3810, 0xffffffffffffffff, 0x5d8a, 0x8001, 0x2, 0x8001, 0x1, 0xfff, 0xfffffffffffffffd, 0x0, 0x8001, 0xff, 0xe00000000000, 0x7, 0x7, 0x1, 0x4, 0x81, 0x6], [0x9, 0x4, 0x9, 0x800, 0x7, 0x30eb3885, 0x7c0c, 0x7, 0x0, 0xfffffffffffffeff, 0x2, 0x3ee, 0x6, 0x10000, 0x80, 0x3f, 0x30, 0x100, 0x3, 0x2, 0x6, 0x0, 0x101, 0x7, 0xe2, 0x7, 0x0, 0x3fc8, 0x97, 0x2, 0x499, 0x0, 0x80, 0x80000001, 0x2, 0x3, 0x7, 0x9, 0x1, 0x8fb, 0x3, 0x6, 0x101, 0x97e, 0x6, 0x3, 0x4, 0x48, 0x4, 0x4, 0xecb5, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x6, 0x1f, 0x1, 0x0, 0xffffffff, 0x1f, 0x7, 0xff], [0x4, 0x1000, 0x9, 0x3, 0xfffffffffffffffe, 0x1, 0x8, 0x0, 0xc04a, 0x7ff, 0x7, 0x40, 0x7, 0x4, 0x49a, 0x81, 0x674b, 0x7, 0x1000, 0x8, 0x0, 0x7, 0x4f, 0xc, 0x7, 0x7fffffff, 0x7, 0xffffffffffffffff, 0x7, 0x1, 0x5, 0x3, 0x2, 0x101, 0x6, 0x4, 0x7d21a674, 0x1, 0x7, 0x6, 0x0, 0x9, 0x9, 0x7, 0x40, 0x2, 0x80000001, 0x9, 0xc31d, 0x0, 0x2, 0xff, 0x1, 0x7, 0x6, 0x6, 0x1, 0x6, 0x8001, 0x2, 0x3ff, 0x6f, 0x10000, 0x8]}, 0x45c) 06:16:14 executing program 5: 06:16:15 executing program 0: 06:16:15 executing program 4: 06:16:15 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffe, 0x10000) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='teql0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0xf06}}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x0) 06:16:15 executing program 1: 06:16:15 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:15 executing program 5: 06:16:15 executing program 4: 06:16:15 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40a041, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x400000) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000040)) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x6}, 0x10) 06:16:15 executing program 0: 06:16:15 executing program 1: 06:16:15 executing program 5: 06:16:15 executing program 4: 06:16:15 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000000, 0x400002) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfff) unshare(0x20400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:15 executing program 0: 06:16:15 executing program 1: 06:16:15 executing program 5: 06:16:15 executing program 4: 06:16:15 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:16 executing program 1: 06:16:16 executing program 0: 06:16:16 executing program 4: 06:16:16 executing program 5: 06:16:16 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_FPEXC(0xc, 0x0) write(r0, &(0x7f0000000000)="ba39bdff55f3ee1ed203083f031f9a38736913c20f9747ef6a8b50", 0xffffffffffffff99) bind$inet(r0, &(0x7f00000000c0)={0x2, 0xfffffffffffffffe, @multicast2}, 0x10) 06:16:16 executing program 1: 06:16:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:16 executing program 0: 06:16:16 executing program 1: 06:16:16 executing program 4: 06:16:16 executing program 5: 06:16:16 executing program 0: 06:16:16 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) lookup_dcookie(0x401, &(0x7f0000000000)=""/177, 0xb1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:16 executing program 1: 06:16:16 executing program 4: 06:16:16 executing program 5: 06:16:16 executing program 0: 06:16:16 executing program 1: 06:16:17 executing program 2: timer_create(0x7, &(0x7f0000000080)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000000)="a65b2fcd33c87a9ac71cc314bccc30d3f5791c22f11f", &(0x7f0000000040)="6920d3858ac4af564ba9aa389f10baf3b136e6bb52cfd7a2a45caf3cc09a27ae8c36b24edb75be36caa35a"}}, &(0x7f0000000100)=0x0) timer_getoverrun(r0) unshare(0x20400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PDEATHSIG(0x1, 0x34) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x101000, 0x0) connect$rds(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:17 executing program 5: 06:16:17 executing program 4: 06:16:17 executing program 0: 06:16:17 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:17 executing program 1: 06:16:17 executing program 5: 06:16:17 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x2948) 06:16:17 executing program 0: 06:16:17 executing program 4: 06:16:17 executing program 5: 06:16:17 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:17 executing program 0: 06:16:17 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0xffffffff, {{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x1c}, 0xfffffffffffffffd}}}, 0x88) 06:16:17 executing program 1: 06:16:17 executing program 4: 06:16:17 executing program 5: 06:16:17 executing program 0: 06:16:18 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) r2 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000200)="c17acc3c9cbe3031454270a3f6a01a87", 0x10, 0xffffffffffffffff) keyctl$get_persistent(0x16, r1, r2) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:18 executing program 1: 06:16:18 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:18 executing program 5: 06:16:18 executing program 4: 06:16:18 executing program 5: 06:16:18 executing program 0: 06:16:18 executing program 1: 06:16:18 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) bind$can_raw(r1, &(0x7f0000000280)={0x1d, r2}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:18 executing program 5: 06:16:18 executing program 4: 06:16:18 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:18 executing program 0: 06:16:18 executing program 1: 06:16:18 executing program 5: 06:16:18 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x8000) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x8eb7, 0x7, 0x0, 0x81]}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000100)={0x8077}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:18 executing program 5: 06:16:19 executing program 0: 06:16:19 executing program 4: 06:16:19 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:19 executing program 1: 06:16:19 executing program 5: 06:16:19 executing program 0: 06:16:19 executing program 4: 06:16:19 executing program 1: 06:16:19 executing program 2: unshare(0x203ff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101a02, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'hwsim0\x00', {0x2, 0x4e22, @rand_addr=0x2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x22, &(0x7f0000000080)=ANY=[@ANYBLOB="00000300000000000000000081000800000c0400000002020000d8edd6b62a2ea021"], &(0x7f0000000100)={0x1, 0x4, [0xf86, 0xe60, 0xe39, 0x220]}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x4, 0x2000) 06:16:19 executing program 4: 06:16:19 executing program 5: 06:16:19 executing program 1: 06:16:19 executing program 0: 06:16:19 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:19 executing program 4: 06:16:19 executing program 2: unshare(0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x0, 0x100) unlinkat(r0, &(0x7f00000015c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) get_mempolicy(&(0x7f00000012c0), &(0x7f0000001440), 0x3f, &(0x7f0000ffe000/0x2000)=nil, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='trusted.overlay.opaque\x00', &(0x7f0000001400)='y\x00', 0x2, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001100)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000001180)=0x78) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000014c0)={0x0, @broadcast}, &(0x7f0000001500)=0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480)='/proc/self/net/pfkey\x00', 0x40480, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000011c0)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-control\x00', 0xf40, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000001540)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000001300)={[], 0x1, 0x4, 0x5, 0x4, 0x6, r4}) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000001240), &(0x7f0000001280)=0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 06:16:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0xfbffffff, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 06:16:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) msgget$private(0x0, 0x80) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r7}, 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b9aa16b45361df6facb8b17fcc5d094a2b43d6abfac5bf8e3aba87e0a90eb5c4d4b6e13fa2eb159634a49dda84ed016a46d484a00000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) ptrace(0x421f, 0x0) 06:16:20 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0300000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 06:16:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:20 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='.\x00', 0x420540, 0x1) ioctl$RTC_PIE_OFF(r1, 0x7006) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:20 executing program 5: 06:16:20 executing program 0: 06:16:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000000)=""/52) 06:16:20 executing program 5: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @random="2d3b18abbbff"}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 06:16:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(aegis256-generic)\x00'}, 0x58) 06:16:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x10004000000029ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000002}}) 06:16:20 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) tkill(r0, 0x9) close(r1) 06:16:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/253, 0xfd}], 0x1, 0x0) 06:16:21 executing program 2: unshare(0x20400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x272203, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev}, 0x10) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 06:16:21 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'ic\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xc6%@\x99'}, &(0x7f0000000180)=0x1e) pipe(&(0x7f0000000240)={0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:16:21 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x200080, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2000006102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 06:16:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) 06:16:21 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000180)=0x1002) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x10d180) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0xf) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0xf5, 0x0, [0x20, 0x20, 0x2, 0xe69]}) 06:16:21 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000000)=""/32) 06:16:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x8001000000002c) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1}, 0x0) 06:16:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) setresgid(0x0, 0x0, 0x0) write$FUSE_ATTR(r1, 0x0, 0x0) 06:16:21 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000003880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/194, 0xc2}, {&(0x7f0000000200)=""/165, 0xa5}, {&(0x7f00000002c0)=""/238, 0xee}, {&(0x7f00000003c0)=""/71, 0x47}, {&(0x7f0000000440)=""/81, 0x51}, {&(0x7f00000004c0)=""/228, 0xe4}], 0x6, &(0x7f0000000080)=""/40, 0x28}, 0xfffffffffffffeff}, {{&(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/164, 0xa4}, {&(0x7f0000001780)=""/160, 0xa0}, {&(0x7f0000001840)=""/122, 0x7a}, {&(0x7f00000018c0)=""/112, 0x70}, {&(0x7f0000001940)=""/213, 0xd5}, {&(0x7f0000001a40)=""/239, 0xef}, {&(0x7f0000001b40)=""/102, 0x66}, {&(0x7f0000001bc0)=""/248, 0xf8}], 0x9, &(0x7f0000001d80)=""/54, 0x36}, 0x55f08a02}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001dc0)=""/227, 0xe3}, {&(0x7f0000001ec0)=""/172, 0xac}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/247, 0xf7}, {&(0x7f0000003080)=""/77, 0x4d}, {&(0x7f0000003100)=""/103, 0x67}, {&(0x7f0000003180)=""/112, 0x70}], 0x7}, 0xffffffff}, {{&(0x7f0000003280)=@alg, 0x80, &(0x7f0000003300), 0x0, &(0x7f0000003340)=""/23, 0x17}, 0x8}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003380)=""/190, 0xbe}, {&(0x7f0000003440)=""/195, 0xc3}, {&(0x7f0000003540)=""/249, 0xf9}, {&(0x7f0000003640)=""/158, 0x9e}], 0x4}, 0x87c}], 0x5, 0x20, &(0x7f00000038c0)={r1, r2+30000000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000003900)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xda}, &(0x7f00000039c0)=0x90) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003300)='/dev/mixer\x00', 0x301000, 0x0) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000003b00)=0x8) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) listen(r3, 0x7f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000003a00)={r4, @in={{0x2, 0x4e24, @remote}}, 0x1, 0xff, 0x7, 0x6, 0x20}, &(0x7f0000003ac0)=0x98) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:21 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x347}) 06:16:22 executing program 4: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1000000) 06:16:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:26 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:16:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x100000400000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407010904000200071008000100feffffff0800000000000000", 0x24) 06:16:26 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:26 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000300)='./file2\x00') 06:16:26 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xa000, 0x80) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0x0, 0x10001, 0x5, 0x101, 0x5, 0x3}, 0x1}, 0xa) 06:16:26 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:16:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_flags=0x2000}) 06:16:26 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000000)=""/127, &(0x7f0000000080)=0x7f) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2, @initdev}, 0x10) 06:16:26 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:26 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000002d) wait4(0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 312.650991] devpts: called with bogus options 06:16:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 06:16:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000004000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00000000000000ffffffffffff00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffff0a1b000000000000aaaaaaaaaa0000000000000000007000000070000000a0000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000bc0), 0x0, [{}, {}]}, 0x98) 06:16:26 executing program 2: unshare(0x20400) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x14, 0x1}, 0x2c) 06:16:27 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:27 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = open(&(0x7f0000005280)='./file0\x00', 0xac000, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000005300)={0x0, 0xfff, 0x0, 0xad, 0x3f}, &(0x7f0000005340)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], 0x41) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x0) 06:16:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3, 0x0, 0x3}) 06:16:27 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:16:27 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)={0x5, 0x3, 0x2, 0x0, 0x9, 0x8}) close(r0) 06:16:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) 06:16:27 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc02c5625, &(0x7f0000000140)={0xf0f000, 0x0, "508bb6dce9a7c592814282b104e4d2ccf9c2f2f8245f132c353382f16181784e"}) r2 = accept(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @rand_addr=0xff}}, 0x3, 0x1000}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r3, 0x1}, 0x8) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) 06:16:27 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) close(r0) 06:16:27 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:16:28 executing program 2: unshare(0x10020400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x10) 06:16:28 executing program 2: unshare(0x804010800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x818, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x953}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x48850) 06:16:28 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:16:28 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:16:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000040)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:28 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/145, 0x91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 06:16:28 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)={0x5, 0x3, 0x2, 0x0, 0x9, 0x8}) close(r0) 06:16:28 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000200)=""/12, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000480)=""/229) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x101000, 0x0) 06:16:28 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:16:29 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 06:16:29 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:16:29 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x800) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/90, 0x5a}], 0x1) 06:16:29 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937a, &(0x7f0000000040)="010000000100000018") 06:16:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:16:29 executing program 4: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) 06:16:29 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:16:29 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 06:16:29 executing program 0: [ 315.868421] Bluetooth: hci0: Frame reassembly failed (-84) 06:16:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 06:16:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x125f, 0x0) 06:16:30 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) 06:16:30 executing program 1: creat(0x0, 0x111) waitid(0x2, 0x0, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000480)) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) tkill(0x0, 0x11) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000019c0)) lstat(0x0, &(0x7f0000001a40)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000001ac0)) r1 = dup(r0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) fcntl$getflags(r1, 0x0) 06:16:30 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:16:30 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 06:16:30 executing program 4: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) [ 317.931697] Bluetooth: hci0: command 0x1003 tx timeout [ 317.937184] Bluetooth: hci0: sending frame failed (-49) [ 320.011816] Bluetooth: hci0: command 0x1001 tx timeout [ 320.017507] Bluetooth: hci0: sending frame failed (-49) [ 322.091740] Bluetooth: hci0: command 0x1009 tx timeout 06:16:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:16:40 executing program 1: 06:16:40 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:16:40 executing program 2: 06:16:40 executing program 0: 06:16:40 executing program 4: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) 06:16:40 executing program 0: 06:16:40 executing program 1: 06:16:40 executing program 2: 06:16:40 executing program 0: 06:16:40 executing program 2: 06:16:40 executing program 0: [ 328.571833] Bluetooth: hci0: command 0x1003 tx timeout [ 328.577414] Bluetooth: hci0: sending frame failed (-49) [ 330.651939] Bluetooth: hci0: command 0x1001 tx timeout [ 330.657448] Bluetooth: hci0: sending frame failed (-49) [ 332.731961] Bluetooth: hci0: command 0x1009 tx timeout 06:16:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:16:51 executing program 1: 06:16:51 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:16:51 executing program 0: 06:16:51 executing program 2: 06:16:51 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:16:51 executing program 2: 06:16:51 executing program 0: 06:16:51 executing program 1: 06:16:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:16:51 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:16:51 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 06:16:51 executing program 0: 06:16:51 executing program 2: 06:16:51 executing program 1: [ 337.690772] Bluetooth: hci0: Frame reassembly failed (-84) 06:16:51 executing program 2: 06:16:51 executing program 1: 06:16:51 executing program 0: 06:16:52 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:16:52 executing program 2: 06:16:52 executing program 1: [ 339.691742] Bluetooth: hci0: command 0x1003 tx timeout [ 339.697364] Bluetooth: hci0: sending frame failed (-49) [ 341.771884] Bluetooth: hci0: command 0x1001 tx timeout [ 341.777419] Bluetooth: hci0: sending frame failed (-49) [ 343.851869] Bluetooth: hci0: command 0x1009 tx timeout 06:17:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:17:02 executing program 0: 06:17:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 06:17:02 executing program 2: 06:17:02 executing program 1: 06:17:02 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:17:02 executing program 1: 06:17:02 executing program 2: 06:17:02 executing program 0: 06:17:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:17:02 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:17:02 executing program 2: 06:17:02 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 06:17:02 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:17:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x884) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 06:17:02 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x800000000000002, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) name_to_handle_at(r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)={0xc, 0x0, "2440aff6"}, 0x0, 0x0) 06:17:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:17:02 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 06:17:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x3) 06:17:02 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937a, &(0x7f0000000040)="010000002500000058") 06:17:03 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:17:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) 06:17:03 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x800000000000002, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) name_to_handle_at(r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)={0xc, 0x0, "2440aff6"}, 0x0, 0x0) 06:17:03 executing program 2: socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:17:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x18, 0x0) 06:17:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) 06:17:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 06:17:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) 06:17:03 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) [ 349.612209] protocol 88fb is buggy, dev hsr_slave_0 [ 349.617705] protocol 88fb is buggy, dev hsr_slave_1 06:17:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) [ 349.875346] protocol 88fb is buggy, dev hsr_slave_0 [ 349.880818] protocol 88fb is buggy, dev hsr_slave_1 [ 349.886488] protocol 88fb is buggy, dev hsr_slave_0 [ 349.891889] protocol 88fb is buggy, dev hsr_slave_1 06:17:04 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, 0x0) 06:17:04 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) [ 350.012592] protocol 88fb is buggy, dev hsr_slave_0 [ 350.018191] protocol 88fb is buggy, dev hsr_slave_1 [ 350.172268] protocol 88fb is buggy, dev hsr_slave_0 [ 350.178009] protocol 88fb is buggy, dev hsr_slave_1 [ 350.234108] Bluetooth: hci0: Frame reassembly failed (-84) 06:17:06 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:17:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='3']}) close(r2) close(r1) 06:17:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x7) 06:17:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) read(r0, &(0x7f0000000000)=""/4096, 0x8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 06:17:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x2) 06:17:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f00000000c0)={0x40000000003, 0x0, 0x0, 0x0, 0x10020000008, 0x0}, 0x2c) [ 352.525471] Bluetooth: hci0: command 0x1003 tx timeout [ 352.531040] Bluetooth: hci0: sending frame failed (-49) 06:17:06 executing program 0: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:17:06 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:17:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) 06:17:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x7) 06:17:06 executing program 0: syz_open_procfs(0x0, &(0x7f00000004c0)='uid_map\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000680)={'broute\x00', 0x0, 0x4, 0x6e, [], 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000480)=""/110}, &(0x7f00000001c0)=0x42) getsockname(r0, &(0x7f0000000400)=@ax25={{0x3, @rose}, [@null, @bcast, @rose, @rose, @netrom, @remote, @rose, @netrom]}, &(0x7f0000000200)=0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000900)=@req3={0x3, 0x9, 0x3, 0x621, 0x0, 0x1, 0xfff}, 0x163) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) clone(0x802102201fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in=@loopback, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'veth1Tto_bond\x00', 0x3802}) [ 354.571863] Bluetooth: hci0: command 0x1001 tx timeout [ 354.577433] Bluetooth: hci0: sending frame failed (-49) [ 354.652081] net_ratelimit: 10 callbacks suppressed [ 354.652094] protocol 88fb is buggy, dev hsr_slave_0 [ 354.662600] protocol 88fb is buggy, dev hsr_slave_1 [ 355.852064] protocol 88fb is buggy, dev hsr_slave_0 [ 355.857718] protocol 88fb is buggy, dev hsr_slave_1 [ 356.092234] protocol 88fb is buggy, dev hsr_slave_0 [ 356.097561] protocol 88fb is buggy, dev hsr_slave_1 [ 356.103140] protocol 88fb is buggy, dev hsr_slave_0 [ 356.108355] protocol 88fb is buggy, dev hsr_slave_1 [ 356.254515] protocol 88fb is buggy, dev hsr_slave_0 [ 356.259822] protocol 88fb is buggy, dev hsr_slave_1 [ 356.651854] Bluetooth: hci0: command 0x1009 tx timeout [ 360.012379] net_ratelimit: 16 callbacks suppressed [ 360.017508] protocol 88fb is buggy, dev hsr_slave_0 [ 360.023241] protocol 88fb is buggy, dev hsr_slave_1 [ 360.252083] protocol 88fb is buggy, dev hsr_slave_0 [ 360.257547] protocol 88fb is buggy, dev hsr_slave_1 [ 360.263133] protocol 88fb is buggy, dev hsr_slave_0 [ 360.268594] protocol 88fb is buggy, dev hsr_slave_1 [ 360.412142] protocol 88fb is buggy, dev hsr_slave_0 [ 360.417456] protocol 88fb is buggy, dev hsr_slave_1 [ 360.571956] protocol 88fb is buggy, dev hsr_slave_0 [ 360.577302] protocol 88fb is buggy, dev hsr_slave_1 06:17:14 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 06:17:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff00000000}}], 0x1, 0x0) 06:17:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 06:17:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00006ba000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x21, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 06:17:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/253, 0xfd}], 0x1, 0x1c) 06:17:14 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:17:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1d"]}) close(r2) close(r1) [ 360.934781] Bluetooth: hci0: Frame reassembly failed (-84) 06:17:15 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40345410) 06:17:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000)=0x20000000000005, 0x4) syz_emit_ethernet(0xba, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 06:17:15 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000017c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 06:17:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:17:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) [ 362.971973] Bluetooth: hci0: command 0x1003 tx timeout [ 362.977480] Bluetooth: hci0: sending frame failed (-49) [ 365.052349] net_ratelimit: 24 callbacks suppressed [ 365.057430] protocol 88fb is buggy, dev hsr_slave_0 [ 365.062812] protocol 88fb is buggy, dev hsr_slave_1 [ 365.068157] Bluetooth: hci0: command 0x1001 tx timeout [ 365.073729] Bluetooth: hci0: sending frame failed (-49) [ 366.252279] protocol 88fb is buggy, dev hsr_slave_0 [ 366.258212] protocol 88fb is buggy, dev hsr_slave_1 [ 366.493689] protocol 88fb is buggy, dev hsr_slave_0 [ 366.499235] protocol 88fb is buggy, dev hsr_slave_1 [ 366.504809] protocol 88fb is buggy, dev hsr_slave_0 [ 366.510044] protocol 88fb is buggy, dev hsr_slave_1 [ 366.652317] protocol 88fb is buggy, dev hsr_slave_0 [ 366.657660] protocol 88fb is buggy, dev hsr_slave_1 [ 367.132491] Bluetooth: hci0: command 0x1009 tx timeout [ 370.412068] net_ratelimit: 16 callbacks suppressed [ 370.412080] protocol 88fb is buggy, dev hsr_slave_0 [ 370.423237] protocol 88fb is buggy, dev hsr_slave_1 [ 370.652121] protocol 88fb is buggy, dev hsr_slave_0 [ 370.657437] protocol 88fb is buggy, dev hsr_slave_1 [ 370.663019] protocol 88fb is buggy, dev hsr_slave_0 [ 370.668236] protocol 88fb is buggy, dev hsr_slave_1 [ 370.812472] protocol 88fb is buggy, dev hsr_slave_0 [ 370.817798] protocol 88fb is buggy, dev hsr_slave_1 06:17:25 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 06:17:25 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:17:25 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x0, 0x14a}) 06:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 06:17:25 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r2, 0x0, &(0x7f0000000140), 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) close(r2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 06:17:25 executing program 4: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) [ 370.972099] protocol 88fb is buggy, dev hsr_slave_0 [ 370.977377] protocol 88fb is buggy, dev hsr_slave_1 06:17:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000001140), 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x40000) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:17:25 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000200)=""/12, 0xc) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000480)=""/229) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x101000, 0x0) 06:17:25 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 06:17:25 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x0, 0x1}) 06:17:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000000100)=""/92, 0x5c) read(r0, &(0x7f0000465f8e)=""/114, 0x37) 06:17:25 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/226) 06:17:26 executing program 2: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x5b) 06:17:26 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 06:17:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) [ 372.194620] Bluetooth: hci0: Frame reassembly failed (-84) 06:17:26 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, r2, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') modify_ldt$read(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/48, 0x30}, {&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f0000000440)=""/117, 0x75}, {0x0}, {&(0x7f00000015c0)=""/90, 0x5a}, {&(0x7f0000001640)=""/87, 0x57}, {&(0x7f00000016c0)=""/208, 0xd0}], 0x9, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), 0x4) keyctl$setperm(0x5, r2, 0x0) ioprio_get$uid(0x3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000600)=0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000005c0)=0x40, 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYRESDEC=r1, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR], @ANYRESDEC, @ANYRES32=r4, @ANYPTR64, @ANYRESHEX=0x0, @ANYRES16=r0, @ANYRESDEC, @ANYRES32=r3], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 06:17:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000004c0)="f245672d261f5f6808e90fa05d1676779eb5bb9d53b023e9a7a19e7139dccb48d5f8cedeb060f3bd8cfb820781d9c673b23b50179f87b81ca44786bc1abb15a933840a616b7ea4a5f2120ce8cfa65c76cd877ca0e85f4a7c99dd13ec83c8c553a1ae7c706ef9aac4e72cf3923d61bed20d1361f986d84b9ddd71d8bf78663a0cc508b0a2a37f2078927249160a0e22431b7ca982c524e87bf1b929eb457c61adf5db41dea6a9bc5fd8bb6467d753285d6cd1a492a1fd1e760b74c8a53627915478911a9517466b0b77d23c1ab89230a4c6f50c874e24a5599464", 0xda) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:17:28 executing program 4: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:17:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") read(r0, &(0x7f0000000000)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 06:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r2, 0x0) 06:17:28 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe2, 0x1) write$P9_RREAD(r0, &(0x7f00000000c0)={0x1b9}, 0x3) 06:17:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001880)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x14, r2, 0x400, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2000000000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001980)) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) r6 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x0) select(0x40, &(0x7f00000001c0)={0x200, 0x6, 0x4, 0x10001, 0x6, 0x0, 0x7, 0x8}, 0x0, 0x0, &(0x7f0000000280)={0x77359400}) ioctl$TIOCGPGRP(r4, 0x540f, 0x0) r7 = fcntl$getown(r3, 0x9) socketpair(0x1e, 0x0, 0xfff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) kcmp(0x0, r7, 0x0, r5, r4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000002c0)=0xffffffffffffff56) mount$fuseblk(0x0, &(0x7f00000003c0)='\x00', &(0x7f0000000400)='fuseblk\x00', 0x1000030, &(0x7f0000000740)=ANY=[@ANYBLOB="2c6d61785fc746c83e64fbc0ae41c0eaefd23f30783030303030303043303030303008000000646566612c00f784a459671ee4e73a3d0e1ac4d64a82e940815713c2a0d9ff030000773f026e0e51db95412a97844aef456755c80b77475eabbc3c1561b28db00f39f89b1aed56dcf24fa49349a3d39fefe02bc3085ffa1a3a75d28ede5ee595ab509b25f6c6efe079f1cd1c8774826ea5d0e7"]) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$UI_DEV_CREATE(r6, 0x5501) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) getgroups(0x0, 0x0) [ 374.252246] Bluetooth: hci0: command 0x1003 tx timeout [ 374.257870] Bluetooth: hci0: sending frame failed (-49) 06:17:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80047456, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000040)=0x2) 06:17:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x40045436, 0x2) 06:17:28 executing program 0: r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407010904000300071008000100feffffff0800000000000000", 0x24) [ 375.452043] net_ratelimit: 24 callbacks suppressed [ 375.452055] protocol 88fb is buggy, dev hsr_slave_0 [ 375.462730] protocol 88fb is buggy, dev hsr_slave_1 [ 376.331677] Bluetooth: hci0: command 0x1001 tx timeout [ 376.337245] Bluetooth: hci0: sending frame failed (-49) [ 376.652154] protocol 88fb is buggy, dev hsr_slave_0 [ 376.658284] protocol 88fb is buggy, dev hsr_slave_1 [ 376.892556] protocol 88fb is buggy, dev hsr_slave_0 [ 376.897859] protocol 88fb is buggy, dev hsr_slave_1 [ 376.905169] protocol 88fb is buggy, dev hsr_slave_0 [ 376.910436] protocol 88fb is buggy, dev hsr_slave_1 [ 377.052304] protocol 88fb is buggy, dev hsr_slave_0 [ 377.057773] protocol 88fb is buggy, dev hsr_slave_1 [ 378.411861] Bluetooth: hci0: command 0x1009 tx timeout [ 380.812317] net_ratelimit: 16 callbacks suppressed [ 380.817438] protocol 88fb is buggy, dev hsr_slave_0 [ 380.823193] protocol 88fb is buggy, dev hsr_slave_1 [ 381.052162] protocol 88fb is buggy, dev hsr_slave_0 [ 381.057648] protocol 88fb is buggy, dev hsr_slave_1 [ 381.063149] protocol 88fb is buggy, dev hsr_slave_0 [ 381.068482] protocol 88fb is buggy, dev hsr_slave_1 [ 381.212308] protocol 88fb is buggy, dev hsr_slave_0 [ 381.217654] protocol 88fb is buggy, dev hsr_slave_1 [ 381.371948] protocol 88fb is buggy, dev hsr_slave_0 [ 381.377282] protocol 88fb is buggy, dev hsr_slave_1 06:17:36 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 06:17:36 executing program 3: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c30f29e3e220c997460f0f0fae4242c27d794e0066420fe2e33e0f11100f0d138fc8bca237ab6f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x20, 0x2, 0xfffffffffffffffc}, 0x20) clone(0x40000000, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)="d59d3fb43aad6008c8404c66826fe622efeeb34d8e83073d32e2a599757a77e63ec9d562c49e7756ba2f3419713698a2d2fea059929f8a1d93a32bf367237afd06bd4eab99a805423d9770bff3fde9fe0821823b1e1534d8c9dc510acd2b8e70588b8777f1b749c3e5") 06:17:36 executing program 1: r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407010904000200071003000100feffffff0800000000000000", 0x24) 06:17:36 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fstat(r0, &(0x7f0000003e40)) 06:17:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 06:17:36 executing program 4: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) [ 382.587597] __nla_parse: 22 callbacks suppressed [ 382.587617] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 06:17:36 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 382.676756] IPVS: ftp: loaded support on port[0] = 21 06:17:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x40000) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:17:36 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x8, 0x2b, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x8100}}}}}}, 0x0) [ 382.791114] devpts: called with bogus options 06:17:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80), 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b9aa16b45361df6facb8b17fcc5d094a2b43d6abfac5bf8e3aba87e0a90eb5c4d4b6e13fa2eb159634a49dda84ed016a46d484a00000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) [ 382.867216] devpts: called with bogus options 06:17:37 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 06:17:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/253, 0xfd}], 0x1, 0x1c) 06:17:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x18) 06:17:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002200)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0}) 06:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:17:37 executing program 2: write$vnet(0xffffffffffffffff, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/125, 0x7d, 0x0}}, 0x68) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5516}) 06:17:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f00000000c0)="c213e2a6b9cd4601d76fee3ba009e2449e5e5ec657c8af46462afe03bf7969415cc100b769b56aab81adf3ebeb6e3c1f25cdcc3236b0e30bbe8bd8ebe475118887d3b7bcea24e024743f8caaa5dcdc0040af581922f6ccee31332edf6f06c921988cfbb213c68f871e7b39b29d0d8da2fdf7c69b6c4edefacce92de1cf22dbcf8747a470b1fdd84cfb83743403e70d89beaa8b04ba700a2a4e2fd4981418367ab754f0b6ff2547741b38c5214e04c1fbaf3cbf3f960c533d4c4ff32b4e1d0c32dd1bc5734faa28ece03e8ab65dee7cfa5baeb38b59380b28d973fd02467c311624f3d3a519ac871eba", 0xe9) [ 385.212870] Bluetooth: hci0: command 0x1003 tx timeout [ 385.218401] Bluetooth: hci0: sending frame failed (-49) 06:17:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x0) 06:17:39 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x15b) ioctl$TCSETAW(r1, 0x5408, &(0x7f00000005c0)) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 06:17:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:17:39 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 06:17:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='net/packet\x00') preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000840)=""/41, 0x29}, {&(0x7f0000000880)=""/51, 0x33}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x3, 0x0) [ 385.852272] net_ratelimit: 24 callbacks suppressed [ 385.852291] protocol 88fb is buggy, dev hsr_slave_0 [ 385.862959] protocol 88fb is buggy, dev hsr_slave_1 [ 387.052465] protocol 88fb is buggy, dev hsr_slave_0 [ 387.058783] protocol 88fb is buggy, dev hsr_slave_1 [ 387.291988] Bluetooth: hci0: command 0x1001 tx timeout [ 387.292150] protocol 88fb is buggy, dev hsr_slave_0 [ 387.297519] Bluetooth: hci0: sending frame failed (-49) [ 387.302761] protocol 88fb is buggy, dev hsr_slave_1 [ 387.313292] protocol 88fb is buggy, dev hsr_slave_0 [ 387.318500] protocol 88fb is buggy, dev hsr_slave_1 [ 387.452319] protocol 88fb is buggy, dev hsr_slave_0 [ 387.457660] protocol 88fb is buggy, dev hsr_slave_1 [ 389.371863] Bluetooth: hci0: command 0x1009 tx timeout [ 391.212264] net_ratelimit: 16 callbacks suppressed [ 391.217331] protocol 88fb is buggy, dev hsr_slave_0 [ 391.223040] protocol 88fb is buggy, dev hsr_slave_1 [ 391.452188] protocol 88fb is buggy, dev hsr_slave_0 [ 391.457642] protocol 88fb is buggy, dev hsr_slave_1 [ 391.463087] protocol 88fb is buggy, dev hsr_slave_0 [ 391.468406] protocol 88fb is buggy, dev hsr_slave_1 [ 391.612344] protocol 88fb is buggy, dev hsr_slave_0 [ 391.617681] protocol 88fb is buggy, dev hsr_slave_1 [ 391.771943] protocol 88fb is buggy, dev hsr_slave_0 [ 391.777211] protocol 88fb is buggy, dev hsr_slave_1 06:17:47 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 06:17:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:17:47 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) times(0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 06:17:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 06:17:47 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000001c0)) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)={0x5, 0x3, 0x2, 0x0, 0x0, 0x8, 0xffffffff}) close(r0) 06:17:47 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 06:17:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:17:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) 06:17:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x80000001}) 06:17:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:17:48 executing program 0: clone(0x4000003102041ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) epoll_create(0x6f2) pselect6(0x35d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x115}, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 06:17:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 395.531697] Bluetooth: hci0: command 0x1003 tx timeout [ 395.537167] Bluetooth: hci0: sending frame failed (-49) [ 396.252087] net_ratelimit: 24 callbacks suppressed [ 396.252099] protocol 88fb is buggy, dev hsr_slave_0 [ 396.262659] protocol 88fb is buggy, dev hsr_slave_1 [ 397.452283] protocol 88fb is buggy, dev hsr_slave_0 [ 397.458184] protocol 88fb is buggy, dev hsr_slave_1 [ 397.611814] Bluetooth: hci0: command 0x1001 tx timeout [ 397.617326] Bluetooth: hci0: sending frame failed (-49) [ 397.691957] protocol 88fb is buggy, dev hsr_slave_0 [ 397.697384] protocol 88fb is buggy, dev hsr_slave_1 [ 397.703024] protocol 88fb is buggy, dev hsr_slave_0 [ 397.708276] protocol 88fb is buggy, dev hsr_slave_1 [ 397.852144] protocol 88fb is buggy, dev hsr_slave_0 [ 397.857581] protocol 88fb is buggy, dev hsr_slave_1 [ 399.691816] Bluetooth: hci0: command 0x1009 tx timeout [ 401.612127] net_ratelimit: 16 callbacks suppressed [ 401.612140] protocol 88fb is buggy, dev hsr_slave_0 [ 401.623175] protocol 88fb is buggy, dev hsr_slave_1 [ 401.852183] protocol 88fb is buggy, dev hsr_slave_0 [ 401.857565] protocol 88fb is buggy, dev hsr_slave_1 [ 401.862869] protocol 88fb is buggy, dev hsr_slave_0 [ 401.868072] protocol 88fb is buggy, dev hsr_slave_1 [ 402.012442] protocol 88fb is buggy, dev hsr_slave_0 [ 402.017957] protocol 88fb is buggy, dev hsr_slave_1 [ 402.171982] protocol 88fb is buggy, dev hsr_slave_0 [ 402.177414] protocol 88fb is buggy, dev hsr_slave_1 06:17:57 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 06:17:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:17:57 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x200, 0xfc67) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="0503000003003f0000000000c52cf7c21975e697b02f00066b2b2ff0dac8897c6b11876d886b6621d8d217ccd51cc5471d130a6632a88161a6fd8f24286a07d057c3be255b33142fdd95208f", 0x4c, 0x0, 0x0, 0x0) 06:17:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000180)=""/39) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200000, 0x0) accept4$packet(r3, 0x0, &(0x7f0000000300), 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) close(r2) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ef7000/0x3000)=nil}) 06:17:57 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 06:17:57 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 06:17:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 06:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 404.193726] Bluetooth: hci0: Frame reassembly failed (-84) 06:17:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 06:17:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) dup2(r1, r0) 06:17:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000700)="880c42a6814249fb426ea9b93ce7f64e87e343455bd4ef88622a2b36a7ede3232b52a5c7efdc49586234e8254f8faf32d27ef64f433d42ef830bf9c4a3a6a45b41005a7f5f9592902216d4f5f6553bd3cb8db53a8790911b288a75fc59825ca261e791a50bdcf489f76ee83a9526489e53019677faec012e60a66d8447bbeaa78f", 0x81}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc3612d312a41d88b070") mount(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000440)='devtmpfs\x00', 0x0, 0x0) 06:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 406.251763] Bluetooth: hci0: command 0x1003 tx timeout [ 406.257320] Bluetooth: hci0: sending frame failed (-49) [ 406.652062] net_ratelimit: 24 callbacks suppressed [ 406.652074] protocol 88fb is buggy, dev hsr_slave_0 [ 406.662361] protocol 88fb is buggy, dev hsr_slave_1 [ 407.852063] protocol 88fb is buggy, dev hsr_slave_0 [ 407.857777] protocol 88fb is buggy, dev hsr_slave_1 [ 408.092151] protocol 88fb is buggy, dev hsr_slave_0 [ 408.097481] protocol 88fb is buggy, dev hsr_slave_1 [ 408.103081] protocol 88fb is buggy, dev hsr_slave_0 [ 408.108394] protocol 88fb is buggy, dev hsr_slave_1 [ 408.252348] protocol 88fb is buggy, dev hsr_slave_0 [ 408.257741] protocol 88fb is buggy, dev hsr_slave_1 [ 408.331853] Bluetooth: hci0: command 0x1001 tx timeout [ 408.337369] Bluetooth: hci0: sending frame failed (-49) [ 410.411820] Bluetooth: hci0: command 0x1009 tx timeout [ 412.012344] net_ratelimit: 16 callbacks suppressed [ 412.017463] protocol 88fb is buggy, dev hsr_slave_0 [ 412.023795] protocol 88fb is buggy, dev hsr_slave_1 [ 412.252193] protocol 88fb is buggy, dev hsr_slave_0 [ 412.257590] protocol 88fb is buggy, dev hsr_slave_1 [ 412.262943] protocol 88fb is buggy, dev hsr_slave_0 [ 412.268297] protocol 88fb is buggy, dev hsr_slave_1 [ 412.412136] protocol 88fb is buggy, dev hsr_slave_0 [ 412.417457] protocol 88fb is buggy, dev hsr_slave_1 [ 412.572282] protocol 88fb is buggy, dev hsr_slave_0 [ 412.577754] protocol 88fb is buggy, dev hsr_slave_1 06:18:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:08 executing program 2: 06:18:08 executing program 0: 06:18:08 executing program 4: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:08 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2000006102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 06:18:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 06:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r1, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x1c, {0x3}, {}, @ramp}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) [ 414.774173] Bluetooth: hci0: Frame reassembly failed (-84) 06:18:08 executing program 4: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r1, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r1, 0xffff, &(0x7f0000000100)=0x9806, &(0x7f0000000140)=0xa6) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 416.811833] Bluetooth: hci0: command 0x1003 tx timeout [ 416.817385] Bluetooth: hci0: sending frame failed (-49) [ 417.062345] net_ratelimit: 24 callbacks suppressed [ 417.062365] protocol 88fb is buggy, dev hsr_slave_0 [ 417.072949] protocol 88fb is buggy, dev hsr_slave_1 [ 418.252326] protocol 88fb is buggy, dev hsr_slave_0 [ 418.258718] protocol 88fb is buggy, dev hsr_slave_1 [ 418.492220] protocol 88fb is buggy, dev hsr_slave_0 [ 418.497532] protocol 88fb is buggy, dev hsr_slave_1 [ 418.503268] protocol 88fb is buggy, dev hsr_slave_0 [ 418.508524] protocol 88fb is buggy, dev hsr_slave_1 [ 418.652281] protocol 88fb is buggy, dev hsr_slave_0 [ 418.657595] protocol 88fb is buggy, dev hsr_slave_1 [ 418.891678] Bluetooth: hci0: command 0x1001 tx timeout [ 418.897224] Bluetooth: hci0: sending frame failed (-49) [ 420.971901] Bluetooth: hci0: command 0x1009 tx timeout [ 422.412282] net_ratelimit: 16 callbacks suppressed [ 422.417384] protocol 88fb is buggy, dev hsr_slave_0 [ 422.423100] protocol 88fb is buggy, dev hsr_slave_1 [ 422.652186] protocol 88fb is buggy, dev hsr_slave_0 [ 422.657718] protocol 88fb is buggy, dev hsr_slave_1 [ 422.663188] protocol 88fb is buggy, dev hsr_slave_0 [ 422.668500] protocol 88fb is buggy, dev hsr_slave_1 [ 422.814254] protocol 88fb is buggy, dev hsr_slave_0 [ 422.819587] protocol 88fb is buggy, dev hsr_slave_1 [ 422.972110] protocol 88fb is buggy, dev hsr_slave_0 [ 422.977588] protocol 88fb is buggy, dev hsr_slave_1 06:18:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:19 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'ic\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xc6%@\x99'}, &(0x7f0000000180)=0x1e) inotify_init1(0x80000) pipe(&(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000001c0)={0x8000, 0xffffffff, 0x80000001, 0xed82, 0x4, 0xffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000140)=""/253, 0xfd}], 0x1, 0x0) 06:18:19 executing program 4: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:18:19 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001080)) 06:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x10000006, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) r3 = accept$inet6(r0, 0x0, &(0x7f0000000600)) sendto(r3, &(0x7f00000004c0)="333563e85f0f55142971bfe4a17a9d4f615b5ada46222fc42162b9de9d43d28e20dba90c9f3e1f1a8c1772cdb5b5be0f548a4175971fcf3c98e9e68f483cd29aa08a3746f2a050efcd7cb58d0363fe2b188308c5e404060ba609ff33681584e60c7842359bde898d71f48b8170102220c8b9319043c5921ed8619c75bc47d1b4c24219ed8831c91d09e8be61", 0x8c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=@deltaction={0x1dc, 0x31, 0x102, 0x70bd27, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x14, 0xb, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0xca}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x1b, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x6f8f}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}, {0x10, 0x4, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0xf, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x94, 0x1, [{0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}, {0x14, 0x8, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x10, 0xb, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x1d, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x14, 0x19, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4}, 0x2004c801) socket$inet6(0xa, 0x0, 0x7ffffffa) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000180)=0x1, 0x4) syz_open_dev$usbmon(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x2779}) memfd_create(0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$tipc2(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:18:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x0, 0x0) 06:18:19 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) [ 425.632707] Bluetooth: hci0: Frame reassembly failed (-84) 06:18:19 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4010, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 425.741823] cgroup: fork rejected by pids controller in /syz1 06:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 427.452212] net_ratelimit: 24 callbacks suppressed [ 427.452224] protocol 88fb is buggy, dev hsr_slave_0 [ 427.462714] protocol 88fb is buggy, dev hsr_slave_1 [ 427.691716] Bluetooth: hci0: command 0x1003 tx timeout [ 427.697347] Bluetooth: hci0: sending frame failed (-49) [ 428.652260] protocol 88fb is buggy, dev hsr_slave_0 [ 428.658157] protocol 88fb is buggy, dev hsr_slave_1 [ 428.891895] protocol 88fb is buggy, dev hsr_slave_0 [ 428.897116] protocol 88fb is buggy, dev hsr_slave_1 [ 428.902394] protocol 88fb is buggy, dev hsr_slave_0 [ 428.907556] protocol 88fb is buggy, dev hsr_slave_1 [ 429.052121] protocol 88fb is buggy, dev hsr_slave_0 [ 429.057381] protocol 88fb is buggy, dev hsr_slave_1 [ 429.771688] Bluetooth: hci0: command 0x1001 tx timeout [ 429.777221] Bluetooth: hci0: sending frame failed (-49) [ 431.851739] Bluetooth: hci0: command 0x1009 tx timeout [ 432.812375] net_ratelimit: 16 callbacks suppressed [ 432.817446] protocol 88fb is buggy, dev hsr_slave_0 [ 432.823088] protocol 88fb is buggy, dev hsr_slave_1 [ 433.052231] protocol 88fb is buggy, dev hsr_slave_0 [ 433.057622] protocol 88fb is buggy, dev hsr_slave_1 [ 433.063042] protocol 88fb is buggy, dev hsr_slave_0 [ 433.068346] protocol 88fb is buggy, dev hsr_slave_1 [ 433.212170] protocol 88fb is buggy, dev hsr_slave_0 [ 433.217637] protocol 88fb is buggy, dev hsr_slave_1 [ 433.371972] protocol 88fb is buggy, dev hsr_slave_0 [ 433.377213] protocol 88fb is buggy, dev hsr_slave_1 06:18:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:30 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00006ba000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x21, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, 0x0) 06:18:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0), 0x110}}], 0x31e9cd3487dc94, 0x20004bc0) 06:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') getcwd(&(0x7f0000000000)=""/72, 0x48) 06:18:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:18:30 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) rmdir(&(0x7f0000000080)='./file1\x00') 06:18:30 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001080)={0x0, 0x80000001, 0x6}) 06:18:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) msgget$private(0x0, 0x80) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r7}, 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b9aa16b45361df6facb8b17fcc5d094a2b43d6abfac5bf8e3aba87e0a90eb5c4d4b6e13fa2eb159634a49dda84ed016a46d484a00000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) 06:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:30 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c22a0000aaaaaaaaaabb08a5388dad018b43004500071c00000000000090787f000001e00000011200907800000000"], 0x0) 06:18:30 executing program 0: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x309}], 0x1, 0x0, 0x0, 0x0) [ 437.852028] net_ratelimit: 26 callbacks suppressed [ 437.852039] protocol 88fb is buggy, dev hsr_slave_0 [ 437.862298] protocol 88fb is buggy, dev hsr_slave_1 [ 438.812061] Bluetooth: hci0: command 0x1003 tx timeout [ 438.817634] Bluetooth: hci0: sending frame failed (-49) [ 439.052350] protocol 88fb is buggy, dev hsr_slave_0 [ 439.058484] protocol 88fb is buggy, dev hsr_slave_1 [ 439.292161] protocol 88fb is buggy, dev hsr_slave_0 [ 439.297420] protocol 88fb is buggy, dev hsr_slave_1 [ 439.302999] protocol 88fb is buggy, dev hsr_slave_0 [ 439.308255] protocol 88fb is buggy, dev hsr_slave_1 [ 439.452109] protocol 88fb is buggy, dev hsr_slave_0 [ 439.457367] protocol 88fb is buggy, dev hsr_slave_1 [ 440.891794] Bluetooth: hci0: command 0x1001 tx timeout [ 440.897322] Bluetooth: hci0: sending frame failed (-49) [ 442.971792] Bluetooth: hci0: command 0x1009 tx timeout [ 443.212247] net_ratelimit: 16 callbacks suppressed [ 443.217262] protocol 88fb is buggy, dev hsr_slave_0 [ 443.223419] protocol 88fb is buggy, dev hsr_slave_1 [ 443.452119] protocol 88fb is buggy, dev hsr_slave_0 [ 443.457506] protocol 88fb is buggy, dev hsr_slave_1 [ 443.463110] protocol 88fb is buggy, dev hsr_slave_0 [ 443.468316] protocol 88fb is buggy, dev hsr_slave_1 [ 443.612065] protocol 88fb is buggy, dev hsr_slave_0 [ 443.617491] protocol 88fb is buggy, dev hsr_slave_1 [ 443.771894] protocol 88fb is buggy, dev hsr_slave_0 [ 443.777177] protocol 88fb is buggy, dev hsr_slave_1 06:18:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:41 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c22a0000aaaaaaaaaabb08a5388dad018b43004500071c00000000000090787f000001e00000011200907800000000"], 0x0) 06:18:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:18:41 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10c00, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000180)=""/39) listen(r0, 0x80000001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200000, 0x0) accept4$packet(r5, 0x0, &(0x7f0000000300), 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) close(r4) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ef7000/0x3000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0xc018aec0, 0x0) dup3(r1, r0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) 06:18:41 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:18:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:41 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1d"]}) 06:18:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0xfffffffffffffffd) 06:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x3f}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10c00, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000180)=""/39) listen(r0, 0x80000001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) close(r4) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ef7000/0x3000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0xc018aec0, 0x0) dup3(r1, r0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) 06:18:42 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x800000000000937a, &(0x7f0000000040)="010000002500000058") [ 448.252201] net_ratelimit: 24 callbacks suppressed [ 448.252219] protocol 88fb is buggy, dev hsr_slave_0 [ 448.262711] protocol 88fb is buggy, dev hsr_slave_1 06:18:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:42 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937a, &(0x7f0000000000)="05f25ae74ae0d5c4545d") [ 449.452267] protocol 88fb is buggy, dev hsr_slave_0 [ 449.457792] protocol 88fb is buggy, dev hsr_slave_1 [ 449.692183] protocol 88fb is buggy, dev hsr_slave_0 [ 449.697733] protocol 88fb is buggy, dev hsr_slave_1 [ 449.703456] protocol 88fb is buggy, dev hsr_slave_0 [ 449.708948] protocol 88fb is buggy, dev hsr_slave_1 [ 449.862332] protocol 88fb is buggy, dev hsr_slave_0 [ 449.867646] protocol 88fb is buggy, dev hsr_slave_1 06:18:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) [ 451.167024] IPVS: ftp: loaded support on port[0] = 21 [ 451.397400] chnl_net:caif_netlink_parms(): no params data found [ 451.430587] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.437072] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.444918] device bridge_slave_0 entered promiscuous mode [ 451.452755] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.459143] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.466831] device bridge_slave_1 entered promiscuous mode [ 451.488368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 451.600685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 451.624167] team0: Port device team_slave_0 added [ 451.630994] team0: Port device team_slave_1 added [ 451.685203] device hsr_slave_0 entered promiscuous mode [ 451.732131] device hsr_slave_1 entered promiscuous mode [ 451.824838] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.831240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.838263] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.844706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 451.923444] device bridge_slave_1 left promiscuous mode [ 451.929181] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.962653] device bridge_slave_0 left promiscuous mode [ 451.968264] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.612232] net_ratelimit: 14 callbacks suppressed [ 453.612251] protocol 88fb is buggy, dev hsr_slave_0 [ 453.622778] protocol 88fb is buggy, dev hsr_slave_1 [ 453.852171] protocol 88fb is buggy, dev hsr_slave_0 [ 453.857465] protocol 88fb is buggy, dev hsr_slave_1 [ 453.863099] protocol 88fb is buggy, dev hsr_slave_0 [ 453.868319] protocol 88fb is buggy, dev hsr_slave_1 [ 454.012317] protocol 88fb is buggy, dev hsr_slave_0 [ 454.017810] protocol 88fb is buggy, dev hsr_slave_1 [ 454.172041] protocol 88fb is buggy, dev hsr_slave_0 [ 454.177316] protocol 88fb is buggy, dev hsr_slave_1 [ 454.814349] device hsr_slave_1 left promiscuous mode [ 454.866612] device hsr_slave_0 left promiscuous mode [ 454.915113] team0 (unregistering): Port device team_slave_1 removed [ 454.926718] team0 (unregistering): Port device team_slave_0 removed [ 454.936991] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 454.966869] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 455.039216] bond0 (unregistering): Released all slaves [ 455.144427] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.153033] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.180487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.192851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.200036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.217323] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.226546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.236765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.244831] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.251204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.271776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 455.280013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 455.289873] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.296353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.304928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 455.313689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 455.322334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 455.330519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 455.339061] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 455.358917] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 455.368617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 455.381815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 455.390174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 455.398524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 455.406543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 455.415310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 455.423248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 455.473626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 455.480392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:18:49 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x18) 06:18:49 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540110024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/209, 0xd1}, {&(0x7f0000000480)=""/226, 0xe2}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001640)=""/245, 0xf5}], 0x5}, 0x0) 06:18:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:49 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:18:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) [ 455.582192] validate_nla: 22 callbacks suppressed [ 455.582212] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 455.594794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 455.603648] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 455.611194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 455.825846] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 455.833570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:18:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:49 executing program 2: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 06:18:49 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 456.005742] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 456.014330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.023190] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 456.030740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:18:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:50 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:50 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x8, 0x2b, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x2}}}}}}, 0x0) 06:18:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adcb67d3c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x18) 06:18:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) 06:18:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') 06:18:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:52 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:18:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 06:18:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1d"]}) 06:18:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 06:18:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$KDADDIO(r1, 0x400455c8, 0x4) 06:18:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 06:18:52 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) socket$kcm(0x2c, 0x0, 0x2) 06:18:52 executing program 2: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) socket$kcm(0x2, 0x3, 0x2) 06:18:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$KDADDIO(r1, 0x400455c8, 0x4) [ 459.852264] net_ratelimit: 30 callbacks suppressed [ 459.852284] protocol 88fb is buggy, dev hsr_slave_0 [ 459.862839] protocol 88fb is buggy, dev hsr_slave_1 [ 460.092066] protocol 88fb is buggy, dev hsr_slave_0 [ 460.097509] protocol 88fb is buggy, dev hsr_slave_1 [ 460.103049] protocol 88fb is buggy, dev hsr_slave_0 [ 460.108262] protocol 88fb is buggy, dev hsr_slave_1 [ 460.252302] protocol 88fb is buggy, dev hsr_slave_0 [ 460.257677] protocol 88fb is buggy, dev hsr_slave_1 [ 460.263405] protocol 88fb is buggy, dev hsr_slave_0 [ 460.268696] protocol 88fb is buggy, dev hsr_slave_1 06:18:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) 06:18:55 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:18:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:55 executing program 2: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) socket$caif_stream(0x25, 0x1, 0x0) 06:18:55 executing program 3: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000011c0), 0x0) 06:18:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) 06:18:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 06:18:56 executing program 3: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 06:18:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) 06:18:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 06:18:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) 06:18:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), 0x0}, 0x20) 06:18:58 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:18:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) 06:18:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @dev}, 0x8000000004, {0x2, 0x0, @loopback}, 'gOe0\x00'}) 06:18:58 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 06:18:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10004000000029ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000002}}) 06:18:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:59 executing program 2: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) 06:18:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 06:18:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='A']}) 06:18:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:18:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 466.091886] net_ratelimit: 26 callbacks suppressed [ 466.091897] protocol 88fb is buggy, dev hsr_slave_0 [ 466.102436] protocol 88fb is buggy, dev hsr_slave_1 [ 466.332243] protocol 88fb is buggy, dev hsr_slave_0 [ 466.337518] protocol 88fb is buggy, dev hsr_slave_1 [ 466.342989] protocol 88fb is buggy, dev hsr_slave_0 [ 466.348189] protocol 88fb is buggy, dev hsr_slave_1 [ 466.492033] protocol 88fb is buggy, dev hsr_slave_0 [ 466.497437] protocol 88fb is buggy, dev hsr_slave_1 [ 466.503115] protocol 88fb is buggy, dev hsr_slave_0 [ 466.508428] protocol 88fb is buggy, dev hsr_slave_1 [ 467.451752] Bluetooth: hci0: command 0x1003 tx timeout [ 467.457369] Bluetooth: hci0: sending frame failed (-49) 06:19:02 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 06:19:02 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000880)) shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000500)={0x0, 0xc23b, 0x0, 0x0, 0x8, 0x6, 0x7, 0xfffffffffffffffb, {0x0, @in6={{0xa, 0x0, 0x98d8, @mcast2}}}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 06:19:02 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 06:19:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000000c0)) 06:19:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:02 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xfffffffffffffffb}) [ 469.533044] Bluetooth: hci0: command 0x1001 tx timeout [ 469.538553] Bluetooth: hci0: sending frame failed (-49) [ 471.611758] Bluetooth: hci0: command 0x1009 tx timeout [ 472.331999] net_ratelimit: 26 callbacks suppressed [ 472.337025] protocol 88fb is buggy, dev hsr_slave_0 [ 472.342347] protocol 88fb is buggy, dev hsr_slave_1 [ 472.652027] protocol 88fb is buggy, dev hsr_slave_0 [ 472.657325] protocol 88fb is buggy, dev hsr_slave_1 [ 472.662608] protocol 88fb is buggy, dev hsr_slave_0 [ 472.667785] protocol 88fb is buggy, dev hsr_slave_1 [ 472.732047] protocol 88fb is buggy, dev hsr_slave_0 [ 472.737656] protocol 88fb is buggy, dev hsr_slave_1 [ 472.743318] protocol 88fb is buggy, dev hsr_slave_0 [ 472.748793] protocol 88fb is buggy, dev hsr_slave_1 06:19:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 06:19:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:19:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 06:19:10 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/147) 06:19:10 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 476.149410] Bluetooth: hci0: Frame reassembly failed (-84) 06:19:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:10 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:10 executing program 0: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 478.171754] Bluetooth: hci0: command 0x1003 tx timeout [ 478.177375] Bluetooth: hci0: sending frame failed (-49) [ 478.571890] net_ratelimit: 26 callbacks suppressed [ 478.571900] protocol 88fb is buggy, dev hsr_slave_0 [ 478.582494] protocol 88fb is buggy, dev hsr_slave_1 [ 478.891910] protocol 88fb is buggy, dev hsr_slave_0 [ 478.897326] protocol 88fb is buggy, dev hsr_slave_1 [ 478.902924] protocol 88fb is buggy, dev hsr_slave_0 [ 478.908432] protocol 88fb is buggy, dev hsr_slave_1 [ 478.972009] protocol 88fb is buggy, dev hsr_slave_0 [ 478.977275] protocol 88fb is buggy, dev hsr_slave_1 [ 478.983444] protocol 88fb is buggy, dev hsr_slave_0 [ 478.988717] protocol 88fb is buggy, dev hsr_slave_1 [ 480.251715] Bluetooth: hci0: command 0x1001 tx timeout [ 480.257231] Bluetooth: hci0: sending frame failed (-49) [ 482.332010] Bluetooth: hci0: command 0x1009 tx timeout [ 484.812087] net_ratelimit: 26 callbacks suppressed [ 484.812099] protocol 88fb is buggy, dev hsr_slave_0 [ 484.822636] protocol 88fb is buggy, dev hsr_slave_1 [ 485.131885] protocol 88fb is buggy, dev hsr_slave_0 [ 485.137188] protocol 88fb is buggy, dev hsr_slave_1 [ 485.142679] protocol 88fb is buggy, dev hsr_slave_0 [ 485.147903] protocol 88fb is buggy, dev hsr_slave_1 [ 485.211982] protocol 88fb is buggy, dev hsr_slave_0 [ 485.217261] protocol 88fb is buggy, dev hsr_slave_1 [ 485.222959] protocol 88fb is buggy, dev hsr_slave_0 [ 485.228232] protocol 88fb is buggy, dev hsr_slave_1 06:19:20 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:20 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x200080, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r1, &(0x7f0000057fa0)=[{}], 0x18) clone(0x2000006102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:19:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 06:19:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x5, 0x0) 06:19:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) dup(r1) [ 486.315936] Bluetooth: hci0: Frame reassembly failed (-84) 06:19:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000000), 0x0}, 0x18) 06:19:20 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(r2, 0x80, 0x2, 0xffffffffffffffff, 0x0) 06:19:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:20 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 488.331818] Bluetooth: hci0: command 0x1003 tx timeout [ 488.337309] Bluetooth: hci0: sending frame failed (-49) [ 490.411910] Bluetooth: hci0: command 0x1001 tx timeout [ 490.417434] Bluetooth: hci0: sending frame failed (-49) [ 491.051978] net_ratelimit: 26 callbacks suppressed [ 491.056999] protocol 88fb is buggy, dev hsr_slave_0 [ 491.062257] protocol 88fb is buggy, dev hsr_slave_1 [ 491.372078] protocol 88fb is buggy, dev hsr_slave_0 [ 491.377337] protocol 88fb is buggy, dev hsr_slave_1 [ 491.382819] protocol 88fb is buggy, dev hsr_slave_0 [ 491.388025] protocol 88fb is buggy, dev hsr_slave_1 [ 491.452308] protocol 88fb is buggy, dev hsr_slave_0 [ 491.457804] protocol 88fb is buggy, dev hsr_slave_1 [ 491.463472] protocol 88fb is buggy, dev hsr_slave_0 [ 491.468929] protocol 88fb is buggy, dev hsr_slave_1 [ 492.491825] Bluetooth: hci0: command 0x1009 tx timeout 06:19:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000140)) sync() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) 06:19:30 executing program 3: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$netlink(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:19:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:30 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:19:30 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10c00, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000180)=""/39) listen(r0, 0x80000001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200000, 0x0) accept4$packet(r5, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) close(r4) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ef7000/0x3000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0xc018aec0, 0x0) dup3(r1, r0, 0x0) 06:19:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:30 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 06:19:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 06:19:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00'}) close(r2) close(r1) 06:19:31 executing program 5: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 06:19:31 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, 0x0, &(0x7f0000000080)) 06:19:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:31 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 497.292527] net_ratelimit: 26 callbacks suppressed [ 497.292545] protocol 88fb is buggy, dev hsr_slave_0 [ 497.303245] protocol 88fb is buggy, dev hsr_slave_1 06:19:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, 0x0, &(0x7f0000000080)) 06:19:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r1, &(0x7f0000001540), 0x1000) read$FUSE(r1, &(0x7f0000000540), 0x1000) 06:19:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, 0x0, &(0x7f0000000080)) [ 497.612303] protocol 88fb is buggy, dev hsr_slave_0 [ 497.617990] protocol 88fb is buggy, dev hsr_slave_1 [ 497.623875] protocol 88fb is buggy, dev hsr_slave_0 [ 497.629412] protocol 88fb is buggy, dev hsr_slave_1 06:19:31 executing program 3: setrlimit(0x0, 0x0) mprotect(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x9) [ 497.692545] protocol 88fb is buggy, dev hsr_slave_0 [ 497.698147] protocol 88fb is buggy, dev hsr_slave_1 [ 497.704011] protocol 88fb is buggy, dev hsr_slave_0 [ 497.709538] protocol 88fb is buggy, dev hsr_slave_1 06:19:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, 0x0) 06:19:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:32 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000016000008060001080006040002aaaaaaaaaa00ac1414aa000000000000e00000011cb447186f59d0a2af0bafd50854"], 0x0) 06:19:32 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, 0x0) 06:19:32 executing program 5: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/147) 06:19:32 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x1) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2000006102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 06:19:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, 0x0) 06:19:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) 06:19:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc0046209, 0x0) 06:19:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x1f) [ 498.456575] binder: 14263:14264 ioctl c0046209 0 returned -22 06:19:32 executing program 1: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003dc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:19:32 executing program 3: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0) 06:19:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 498.709374] mmap: syz-executor.1 (14280) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:19:32 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:32 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2) 06:19:32 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000001c0)={0x8000, 0xffffffff, 0x80000001, 0xed82, 0x4, 0xffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:19:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000600)="43852c229252", 0x0, 0x0, 0x24, 0x0, 0x0}) 06:19:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008a00), 0x0, 0x0, 0x0) 06:19:33 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) times(0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 06:19:33 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getdents64(r0, &(0x7f00000003c0)=""/193, 0xb4) getdents(r0, &(0x7f0000000000)=""/62, 0x3e) 06:19:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) 06:19:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:33 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') 06:19:33 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adcb67d3c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0xc, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x18) 06:19:33 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, &(0x7f0000001000)={{0x100000001}}) 06:19:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:19:33 executing program 2: io_setup(0x8, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:19:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') name_to_handle_at(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 06:19:33 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adcb67d3c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0xc, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x18) 06:19:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r1, &(0x7f0000000540), 0x59c) read$FUSE(r1, &(0x7f0000001540), 0x1000) 06:19:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x3}}}, 0xa0) read$FUSE(r1, 0x0, 0x0) 06:19:34 executing program 2: io_setup(0x8, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:19:34 executing program 3: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@remote, @link_local, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="e7a5ec43853d"}, {@broadcast, @random="ba61ec2e6c9a"}}}}}, 0x0) 06:19:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x2, 0x400000000002}, 0x2c) 06:19:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) setgid(0x0) read$FUSE(r1, 0x0, 0x0) 06:19:34 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/233, 0x25c2}], 0x1) write(r1, &(0x7f0000000000)='7', 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00000eb000/0x3000)=nil, 0xdff13000, 0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) 06:19:34 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:19:34 executing program 2: io_setup(0x8, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:19:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000140)) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) 06:19:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000140), 0x0}, 0x20) 06:19:35 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:35 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:35 executing program 5: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:19:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) shutdown(r0, 0x0) 06:19:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:19:35 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:35 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 06:19:36 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rfkill\x00', 0x8002, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000780)=0xfffffffffffffffe) r3 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x5, 0x748073a8e4900c4b) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000600)={0x0, 0x9}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x24, "dc7e019d75e0153ace038841a17e097db5c38d4b7fb72cd411eda95562044b0acccd5ab6"}, 0x0) r5 = shmget(0x1, 0x4000, 0x80b2b276994bfb1f, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000980)=""/209) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000008c0)={r4, 0x5}, &(0x7f0000000940)=0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="73656375726974790000000000000000000000fd2011330000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000500)={0x0, 0xc23b, 0x6, 0x2, 0x8, 0x6, 0x7, 0xfffffffffffffffb, {0x0, @in6={{0xa, 0x4e23, 0x98d8, @mcast2, 0x800}}, 0x0, 0x3, 0x0, 0x4, 0x1}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r6, 0x6}, &(0x7f0000000380)=0x117) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000280)={0x20, 0x8f4, &(0x7f00000000c0)="b955c9ff517dab0b2d04223aa7b2c0598b1ee07461faff1768", 0x0, 0x19}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000840)={0x3, 0x5}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000800)=0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/exec\x00', 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) getpgid(0x0) 06:19:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") read(r0, &(0x7f00000001c0)=""/191, 0xbf) 06:19:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:36 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 06:19:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000180)={0x232, 0xb8f, 0x2, 0x2, 0xfff, 0xb4}) sync() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r3, 0x0, 0x102002700) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x940, 0x0) 06:19:36 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:19:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000011}, 0x1c) sendmmsg(r0, &(0x7f0000001600), 0x66, 0x0) 06:19:36 executing program 5: syz_genetlink_get_family_id$tipc(0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r0, &(0x7f000000a500), 0x400000000000259, 0x0, &(0x7f000000a780)={0x77359400}) 06:19:36 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x401104000000016) 06:19:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:19:36 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000200)=""/12, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000480)=""/229) 06:19:37 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, 0x0, 0x0) tkill(r0, 0x401104000000016) 06:19:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000300016005fc7d191b9d1c6af2c00010028000a0000a67a00aaaaaaaaaa000000000000000000000000000000f4ff00000000000000000000ec11b50a310cc527e9779f465fdf7d4a93876bd7fa355d96b3a32908143a9bddce8a82b43972005cfb2771f5b68639ddb0385a8217f99e3f87401a0d"], 0x1}}, 0x0) 06:19:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) 06:19:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:19:37 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, 0x0, 0x0) tkill(r0, 0x401104000000016) [ 503.374155] binder: 14501:14502 ERROR: BC_REGISTER_LOOPER called without request 06:19:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x2000fbad) [ 503.533224] net_ratelimit: 26 callbacks suppressed [ 503.533286] protocol 88fb is buggy, dev hsr_slave_0 [ 503.544365] protocol 88fb is buggy, dev hsr_slave_1 06:19:37 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, 0x0, 0x0) tkill(r0, 0x401104000000016) 06:19:37 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000200)=""/12, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000480)=""/229) 06:19:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 06:19:37 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000200)=""/12, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000480)=""/229) [ 503.852294] protocol 88fb is buggy, dev hsr_slave_0 [ 503.857848] protocol 88fb is buggy, dev hsr_slave_1 [ 503.863691] protocol 88fb is buggy, dev hsr_slave_0 [ 503.869228] protocol 88fb is buggy, dev hsr_slave_1 06:19:38 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x0) tkill(r0, 0x401104000000016) [ 503.934642] protocol 88fb is buggy, dev hsr_slave_0 [ 503.941735] protocol 88fb is buggy, dev hsr_slave_1 [ 503.949847] protocol 88fb is buggy, dev hsr_slave_0 [ 503.956714] protocol 88fb is buggy, dev hsr_slave_1 06:19:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") splice(r1, 0x0, r0, 0x0, 0x5, 0x0) 06:19:38 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x0) tkill(r0, 0x401104000000016) 06:19:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:38 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) pread64(r1, 0x0, 0x0, 0x0) 06:19:38 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = dup(r0) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) 06:19:38 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 06:19:38 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) pipe(&(0x7f0000000880)) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:19:38 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x0) tkill(r0, 0x401104000000016) 06:19:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 06:19:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:38 executing program 4: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 06:19:38 executing program 1: socket(0x0, 0x802, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000100)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000100)={0x9, 0x10}) 06:19:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 06:19:39 executing program 0: socket$kcm(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x5f00000000000000, 0x4004400}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U-', 0x344a}, 0x28, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000200)=ANY=[@ANYBLOB="02ed8f00060000003f0000e8ffffffff00ffffffff4a8b7173000000000000000000000000000000"]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in=@initdev, @in6=@empty}}, {{@in6}, 0x0, @in=@local}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000a80)) stat(0x0, &(0x7f0000000b00)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000440)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000680)}], 0x1, 0x0, 0x0, 0x4000004}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000400)={0x77359400}, 0x10) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @random="2d3b18abbbff"}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\xfd\xfd\xff\xff\x00'}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000300)='./file2\x00') 06:19:39 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) r1 = syz_open_dev$sndctrl(&(0x7f0000000600)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r5, &(0x7f00000003c0)=""/254}) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) [ 505.080163] binder: 14584:14590 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 06:19:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 505.250334] binder: 14584:14585 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 06:19:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 06:19:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r1, &(0x7f0000000540), 0x1000) 06:19:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) sync() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) 06:19:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') renameat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') 06:19:39 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x40100000003, 0x87) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x0, 0x1}}, 0x14) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 06:19:40 executing program 4: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 06:19:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5402, 0x0) 06:19:40 executing program 5: clock_adjtime(0x0, &(0x7f0000000400)={0xffffffffffffffff}) 06:19:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:40 executing program 0: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 06:19:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, 0x0) close(r2) close(r1) 06:19:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adcb67d3c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x18) 06:19:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:40 executing program 5: 06:19:40 executing program 5: 06:19:40 executing program 3: 06:19:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:41 executing program 5: 06:19:41 executing program 0: 06:19:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:41 executing program 4: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(0x0, 0x401104000000016) 06:19:41 executing program 3: 06:19:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:41 executing program 3: 06:19:41 executing program 0: 06:19:41 executing program 5: 06:19:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:41 executing program 3: 06:19:41 executing program 0: 06:19:41 executing program 5: 06:19:41 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x0) 06:19:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:41 executing program 3: 06:19:41 executing program 5: 06:19:41 executing program 0: 06:19:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:42 executing program 5: 06:19:42 executing program 3: 06:19:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:42 executing program 0: 06:19:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) 06:19:42 executing program 0: 06:19:42 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x0) 06:19:42 executing program 3: 06:19:42 executing program 5: 06:19:42 executing program 0: 06:19:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:43 executing program 5: 06:19:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x40046205, 0x0) 06:19:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="caabf81a4f545a31df8ceef37835bf81"}}}, 0x48) 06:19:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 509.248072] binder: 14748:14752 ioctl 40046205 0 returned -22 06:19:43 executing program 3: 06:19:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) 06:19:43 executing program 5: 06:19:43 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) tkill(r0, 0x0) 06:19:43 executing program 0: 06:19:43 executing program 3: 06:19:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:19:43 executing program 5: 06:19:43 executing program 3: 06:19:43 executing program 5: [ 509.772219] net_ratelimit: 26 callbacks suppressed [ 509.772237] protocol 88fb is buggy, dev hsr_slave_0 [ 509.783040] protocol 88fb is buggy, dev hsr_slave_1 06:19:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x0, 0x0) 06:19:44 executing program 0: 06:19:44 executing program 5: [ 510.160420] protocol 88fb is buggy, dev hsr_slave_0 [ 510.165845] protocol 88fb is buggy, dev hsr_slave_1 [ 510.171382] protocol 88fb is buggy, dev hsr_slave_0 [ 510.176799] protocol 88fb is buggy, dev hsr_slave_1 06:19:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) 06:19:44 executing program 5: [ 510.332495] protocol 88fb is buggy, dev hsr_slave_0 [ 510.338178] protocol 88fb is buggy, dev hsr_slave_1 [ 510.412245] protocol 88fb is buggy, dev hsr_slave_0 [ 510.417820] protocol 88fb is buggy, dev hsr_slave_1 06:19:44 executing program 3: 06:19:44 executing program 0: 06:19:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x0, 0x0) 06:19:44 executing program 5: 06:19:44 executing program 4: 06:19:44 executing program 3: 06:19:44 executing program 5: 06:19:44 executing program 0: 06:19:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x0, 0x0) 06:19:44 executing program 3: 06:19:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) 06:19:45 executing program 4: 06:19:45 executing program 0: 06:19:45 executing program 5: 06:19:45 executing program 3: 06:19:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x0, &(0x7f00000000c0)) 06:19:45 executing program 4: 06:19:45 executing program 5: 06:19:45 executing program 0: 06:19:45 executing program 3: 06:19:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x0, &(0x7f00000000c0)) 06:19:45 executing program 4: 06:19:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) 06:19:45 executing program 0: 06:19:45 executing program 5: 06:19:45 executing program 3: 06:19:45 executing program 4: 06:19:45 executing program 5: 06:19:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x0, &(0x7f00000000c0)) 06:19:45 executing program 0: 06:19:46 executing program 3: 06:19:46 executing program 5: 06:19:46 executing program 0: 06:19:46 executing program 4: 06:19:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) 06:19:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[0x0]) 06:19:46 executing program 3: 06:19:46 executing program 4: 06:19:46 executing program 5: 06:19:46 executing program 0: 06:19:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:46 executing program 0: 06:19:46 executing program 5: 06:19:46 executing program 4: 06:19:46 executing program 3: 06:19:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[0x0]) 06:19:46 executing program 5: 06:19:46 executing program 0: 06:19:46 executing program 4: 06:19:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:46 executing program 3: 06:19:47 executing program 5: 06:19:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[0x0]) 06:19:47 executing program 0: 06:19:47 executing program 4: 06:19:47 executing program 3: 06:19:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:47 executing program 0: 06:19:47 executing program 5: 06:19:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 06:19:47 executing program 0: 06:19:47 executing program 3: 06:19:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(0xffffffffffffffff) close(r1) 06:19:47 executing program 4: 06:19:47 executing program 5: 06:19:47 executing program 4: 06:19:47 executing program 5: 06:19:47 executing program 3: 06:19:47 executing program 0: 06:19:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(0xffffffffffffffff) close(r1) 06:19:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 06:19:47 executing program 4: 06:19:47 executing program 5: 06:19:48 executing program 3: 06:19:48 executing program 0: 06:19:48 executing program 4: 06:19:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(0xffffffffffffffff) close(r1) 06:19:48 executing program 5: 06:19:48 executing program 4: 06:19:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540110024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 06:19:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 514.314179] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 514.322051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.330800] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 514.338388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:19:48 executing program 0: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x0) 06:19:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) rt_sigtimedwait(&(0x7f0000000200)={0x3f}, 0x0, 0x0, 0x8) 06:19:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r0, 0xffffffffffffffff) 06:19:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) [ 514.503884] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 514.511494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.591870] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 514.599674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.628997] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 06:19:48 executing program 0: 06:19:48 executing program 5: [ 514.636780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:19:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) [ 514.689120] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 514.696876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.771286] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 514.778986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:19:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x2000001000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 06:19:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x02\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 514.817189] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 514.825027] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.842617] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 514.850213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.957740] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 514.965566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 516.012268] net_ratelimit: 26 callbacks suppressed [ 516.012287] protocol 88fb is buggy, dev hsr_slave_0 [ 516.022816] protocol 88fb is buggy, dev hsr_slave_1 [ 516.332231] protocol 88fb is buggy, dev hsr_slave_0 [ 516.337556] protocol 88fb is buggy, dev hsr_slave_1 [ 516.412184] protocol 88fb is buggy, dev hsr_slave_0 [ 516.417573] protocol 88fb is buggy, dev hsr_slave_1 [ 516.572190] protocol 88fb is buggy, dev hsr_slave_0 [ 516.577649] protocol 88fb is buggy, dev hsr_slave_1 [ 516.652233] protocol 88fb is buggy, dev hsr_slave_0 [ 516.657824] protocol 88fb is buggy, dev hsr_slave_1 06:19:51 executing program 3: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000010c0), 0x0) 06:19:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:19:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:51 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 06:19:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x4}, 0x8b) 06:19:51 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x1be79e2) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 06:19:52 executing program 5: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) munlockall() pipe2(0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) add_key$user(0x0, 0x0, 0x0, 0xffffffd0, 0xfffffffffffffffd) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:19:52 executing program 0: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r1, 0x0) 06:19:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 06:19:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:52 executing program 3: timer_create(0x9, 0x0, &(0x7f0000001b80)) timer_delete(0x0) 06:19:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, &(0x7f0000000140), 0x3}, 0x37) 06:19:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x20000000304}, 0x0, {0x2, 0x0, @multicast1}, 'lapb0\x00'}) 06:19:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x0) 06:19:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8927, &(0x7f0000000040)={'veth1_to_bond:\x00'}) close(r2) close(r1) 06:19:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10004000000029ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000002, 0x0, 0x0, 0x0, 0x800000}}) 06:19:52 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000100)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 06:19:52 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 06:19:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40000) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:19:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 06:19:52 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) 06:19:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x80}) [ 518.952121] binder: 15077:15078 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 518.990880] binder: 15077:15081 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 06:19:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x600, 0xff010000}, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev={0xac, 0x14, 0x14, 0xfffffffd}}}}}, 0x0) 06:19:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) close(0xffffffffffffffff) 06:19:53 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) 06:19:53 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000100)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 06:19:53 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 06:19:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 06:19:53 executing program 2: 06:19:53 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) [ 519.309419] binder: 15096:15097 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 06:19:53 executing program 0: 06:19:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) close(0xffffffffffffffff) [ 519.431383] binder: 15096:15107 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 06:19:53 executing program 3: 06:19:53 executing program 2: 06:19:53 executing program 0: 06:19:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) close(0xffffffffffffffff) 06:19:53 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) 06:19:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000042c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="aba4574089c372db7bc3bf393397372d", 0x10) 06:19:53 executing program 3: 06:19:53 executing program 2: 06:19:53 executing program 0: 06:19:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:54 executing program 0: 06:19:54 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:19:54 executing program 3: 06:19:54 executing program 4: 06:19:54 executing program 2: 06:19:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:54 executing program 3: 06:19:54 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:19:54 executing program 0: 06:19:54 executing program 2: 06:19:54 executing program 0: 06:19:54 executing program 3: 06:19:54 executing program 4: inotify_init1(0x0) pipe(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:19:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:54 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:19:54 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2) 06:19:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000011}, 0x1c) sendmmsg(r0, &(0x7f0000001600), 0x66, 0x0) 06:19:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='Q']}) close(r2) close(r1) 06:19:54 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r0, 0x0) 06:19:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) close(r0) 06:19:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5381) 06:19:55 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r0, 0x0) 06:19:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) 06:19:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0xc4b1, 0x0) inotify_init1(0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:19:55 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) 06:19:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) 06:19:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) close(r0) 06:19:55 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r0, 0x0) 06:19:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x8001, 0x0, 0x0, 0x0, @sint}]}) 06:19:55 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000140)={0x0, 0x0, "9328d07e86b506f6d6d68b766f63db734a6bfd76b4f7025d178ed882a843113c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x3ff]}) 06:19:55 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) 06:19:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {0x0, r2}}, 0x18) 06:19:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) sync() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) openat$capi20(0xffffffffffffff9c, 0x0, 0x4800, 0x0) 06:19:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 06:19:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) close(r0) 06:19:56 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) 06:19:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {0x0, r2}}, 0x18) 06:19:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) [ 522.254983] net_ratelimit: 26 callbacks suppressed [ 522.255040] protocol 88fb is buggy, dev hsr_slave_0 [ 522.266686] protocol 88fb is buggy, dev hsr_slave_1 06:19:56 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) 06:19:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$setown(r0, 0x8, r4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 06:19:56 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) close(r0) [ 522.572277] protocol 88fb is buggy, dev hsr_slave_0 [ 522.577878] protocol 88fb is buggy, dev hsr_slave_1 [ 522.654370] protocol 88fb is buggy, dev hsr_slave_0 [ 522.661002] protocol 88fb is buggy, dev hsr_slave_1 [ 522.812268] protocol 88fb is buggy, dev hsr_slave_0 [ 522.817842] protocol 88fb is buggy, dev hsr_slave_1 [ 522.892270] protocol 88fb is buggy, dev hsr_slave_0 [ 522.897809] protocol 88fb is buggy, dev hsr_slave_1 06:19:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000900)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @random="2d3b18abbbff"}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 06:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:19:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {0x0, r2}}, 0x18) 06:19:57 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) 06:19:57 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) close(r0) 06:19:57 executing program 2: sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 06:19:57 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) 06:19:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8971, &(0x7f0000000040)={'veth1_to_bond:\x00'}) close(r2) close(r1) 06:19:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {0x0, r2}}, 0x18) 06:19:57 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r1) close(r0) 06:19:57 executing program 0: mlock(&(0x7f0000e00000/0x200000)=nil, 0x200000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 06:19:57 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) 06:19:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 06:19:57 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 06:19:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$setown(r0, 0x8, r4) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 06:19:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 06:19:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002b00812de45ae087185082cf0124b0d057e74400074100000000001883b2e6dc02e7dc8e5c8ef10b80a6", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) 06:19:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 06:19:58 executing program 5: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ftruncate(r1, 0x0) [ 524.043159] ================================================================== [ 524.050626] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 524.056957] CPU: 1 PID: 15353 Comm: syz-executor.4 Not tainted 5.0.0+ #11 [ 524.063880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.073236] Call Trace: [ 524.075921] dump_stack+0x173/0x1d0 [ 524.079619] kmsan_report+0x12e/0x2a0 [ 524.083437] __msan_warning+0x82/0xf0 [ 524.087253] validate_nla+0x179d/0x2690 [ 524.091229] ? do_syscall_64+0xbc/0xf0 [ 524.095180] ? __x64_sys_sendmsg+0x4a/0x70 [ 524.099416] ? do_syscall_64+0xbc/0xf0 [ 524.103327] __nla_parse+0x38a/0x7e0 [ 524.107083] nla_parse+0x119/0x130 [ 524.110684] tipc_nl_node_set_link+0x27a/0xa30 [ 524.115297] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 524.120703] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 524.125902] ? tipc_nl_node_dump+0x1300/0x1300 [ 524.130500] ? tipc_nl_node_dump+0x1300/0x1300 [ 524.135093] tipc_nl_compat_doit+0x756/0xaf0 [ 524.139535] tipc_nl_compat_recv+0x1ae7/0x2750 [ 524.144156] ? tipc_nl_node_dump+0x1300/0x1300 [ 524.148744] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 524.153771] ? tipc_netlink_compat_stop+0x40/0x40 [ 524.158760] genl_rcv_msg+0x185f/0x1a60 [ 524.162779] netlink_rcv_skb+0x431/0x620 [ 524.166853] ? genl_unbind+0x390/0x390 [ 524.170770] genl_rcv+0x63/0x80 [ 524.174059] netlink_unicast+0xf3e/0x1020 [ 524.178231] netlink_sendmsg+0x127f/0x1300 [ 524.182506] ___sys_sendmsg+0xdb9/0x11b0 [ 524.186582] ? netlink_getsockopt+0x1460/0x1460 [ 524.191265] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 524.196465] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 524.201832] ? __fget_light+0x6e1/0x750 [ 524.205820] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 524.211025] __se_sys_sendmsg+0x305/0x460 [ 524.215196] __x64_sys_sendmsg+0x4a/0x70 [ 524.219261] do_syscall_64+0xbc/0xf0 [ 524.223031] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 524.228218] RIP: 0033:0x457f29 [ 524.231410] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 524.250317] RSP: 002b:00007f94dfb5bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 524.258347] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 524.265613] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 524.272884] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 524.280153] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94dfb5c6d4 [ 524.287422] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 524.294701] [ 524.296315] Uninit was created at: [ 524.299855] No stack [ 524.302167] ================================================================== [ 524.309526] Disabling lock debugging due to kernel taint [ 524.315084] Kernel panic - not syncing: panic_on_warn set ... [ 524.320975] CPU: 1 PID: 15353 Comm: syz-executor.4 Tainted: G B 5.0.0+ #11 [ 524.329279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.338643] Call Trace: [ 524.341263] dump_stack+0x173/0x1d0 [ 524.344903] panic+0x3d1/0xb01 [ 524.348131] kmsan_report+0x293/0x2a0 [ 524.351954] __msan_warning+0x82/0xf0 [ 524.355767] validate_nla+0x179d/0x2690 [ 524.359738] ? do_syscall_64+0xbc/0xf0 [ 524.363622] ? __x64_sys_sendmsg+0x4a/0x70 [ 524.367854] ? do_syscall_64+0xbc/0xf0 [ 524.371779] __nla_parse+0x38a/0x7e0 [ 524.375601] nla_parse+0x119/0x130 [ 524.379169] tipc_nl_node_set_link+0x27a/0xa30 [ 524.383764] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 524.389173] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 524.394367] ? tipc_nl_node_dump+0x1300/0x1300 [ 524.398958] ? tipc_nl_node_dump+0x1300/0x1300 [ 524.403545] tipc_nl_compat_doit+0x756/0xaf0 [ 524.408005] tipc_nl_compat_recv+0x1ae7/0x2750 [ 524.412599] ? tipc_nl_node_dump+0x1300/0x1300 [ 524.417208] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 524.422735] ? tipc_netlink_compat_stop+0x40/0x40 [ 524.427578] genl_rcv_msg+0x185f/0x1a60 [ 524.431592] netlink_rcv_skb+0x431/0x620 [ 524.435650] ? genl_unbind+0x390/0x390 [ 524.439570] genl_rcv+0x63/0x80 [ 524.442874] netlink_unicast+0xf3e/0x1020 [ 524.447045] netlink_sendmsg+0x127f/0x1300 [ 524.451304] ___sys_sendmsg+0xdb9/0x11b0 [ 524.455376] ? netlink_getsockopt+0x1460/0x1460 [ 524.460065] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 524.465261] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 524.470625] ? __fget_light+0x6e1/0x750 [ 524.474614] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 524.479812] __se_sys_sendmsg+0x305/0x460 [ 524.483983] __x64_sys_sendmsg+0x4a/0x70 [ 524.488046] do_syscall_64+0xbc/0xf0 [ 524.491768] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 524.496957] RIP: 0033:0x457f29 [ 524.500148] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 524.519132] RSP: 002b:00007f94dfb5bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 524.526849] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 524.534123] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 524.541392] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 524.548655] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94dfb5c6d4 [ 524.555923] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 524.564159] Kernel Offset: disabled [ 524.567779] Rebooting in 86400 seconds..