Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2019/08/03 05:05:50 fuzzer started 2019/08/03 05:05:56 dialing manager at 10.128.0.26:35097 2019/08/03 05:05:57 syscalls: 2367 2019/08/03 05:05:57 code coverage: enabled 2019/08/03 05:05:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/03 05:05:57 extra coverage: enabled 2019/08/03 05:05:57 setuid sandbox: enabled 2019/08/03 05:05:57 namespace sandbox: enabled 2019/08/03 05:05:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/03 05:05:57 fault injection: enabled 2019/08/03 05:05:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/03 05:05:57 net packet injection: enabled 2019/08/03 05:05:57 net device setup: enabled 05:09:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40001100082) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xfcb6, 0x0, 0x0, 0x16, 0x0, 0x0, "2b0e93c94bdf9e0a2fc9ee607093b57cc2b65f838ef816352427aef9130039ad79f72e783a7542de51dad2dc2721430b0873412d99276736ab652af57ea5c3ac", "9d59bf85e1df59a8404df3cf3d340469eff988528df761adb19b3be2f6b96b10ef8c8a32956c43f1c233553da1ebd3e4012267cd3e20fc10fb938d1ea52182e3", "91ad71cdf47ecc708e70092f049ba0e62a98b20111f98a1d255c4b912076ea28"}) syzkaller login: [ 333.480136][T13010] IPVS: ftp: loaded support on port[0] = 21 [ 333.655353][T13010] chnl_net:caif_netlink_parms(): no params data found [ 333.724718][T13010] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.731962][T13010] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.741094][T13010] device bridge_slave_0 entered promiscuous mode [ 333.751420][T13010] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.758716][T13010] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.767690][T13010] device bridge_slave_1 entered promiscuous mode [ 333.804540][T13010] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.817186][T13010] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.855509][T13010] team0: Port device team_slave_0 added [ 333.866057][T13010] team0: Port device team_slave_1 added [ 334.168170][T13010] device hsr_slave_0 entered promiscuous mode [ 334.423253][T13010] device hsr_slave_1 entered promiscuous mode [ 334.809399][T13010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.833301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.842860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.859190][T13010] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.873133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.882848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.891927][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.899229][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.943264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.952290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.961694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.971404][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.978654][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.987382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.997715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.007986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.018115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.027953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.038151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.052623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.061731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.071591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.089570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.099216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.116444][T13010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.165222][T13010] 8021q: adding VLAN 0 to HW filter on device batadv0 05:09:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x1) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000200)={0x14}, 0x14) ftruncate(r3, 0x87ffd) sendfile(r1, r3, 0x0, 0x800000000024) [ 335.463044][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.469623][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 335.583084][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.589659][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:09:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') getdents64(r0, &(0x7f0000000180)=""/92, 0xff72) 05:09:22 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x1) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000200)={0x14}, 0x14) ftruncate(r3, 0x87ffd) sendfile(r1, r3, 0x0, 0x800000000024) 05:09:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) dup3(r0, r1, 0x0) 05:09:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='fd\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000180)=""/92, 0xff72) [ 337.441273][T13033] IPVS: ftp: loaded support on port[0] = 21 05:09:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000001, &(0x7f00000000c0)=0x74, 0xfffffffffffffd49) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20010608}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x18c, r2, 0x500, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @rand_addr="5918305f400a51e72512d19af389d33b", 0x9}}}}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000140)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr="e2ed60affbf3315e92a404d900e4e831", 0x6425}}, [0x90, 0x2, 0x2, 0x5, 0x1, 0x2f7, 0x74f, 0x3, 0x6, 0x7, 0x81, 0x0, 0x4, 0x4, 0xffff]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x8, 0x3}, 0x90) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 05:09:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000000)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x726bb850}}) [ 337.774969][T13033] chnl_net:caif_netlink_parms(): no params data found [ 337.788824][T13040] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 337.851854][T13033] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.859548][T13033] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.868452][T13033] device bridge_slave_0 entered promiscuous mode [ 337.929323][T13033] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.937203][T13033] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.946276][T13033] device bridge_slave_1 entered promiscuous mode 05:09:24 executing program 0: r0 = semget$private(0x0, 0x7, 0xfffffffffffffffc) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000040)=[{0x2}, {0x0, 0xffff}, {0x0, 0x6}], 0x3) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x640880, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) [ 338.049573][T13033] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.084357][T13033] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.152360][T13033] team0: Port device team_slave_0 added [ 338.162675][T13033] team0: Port device team_slave_1 added [ 338.348501][T13033] device hsr_slave_0 entered promiscuous mode [ 338.513480][T13033] device hsr_slave_1 entered promiscuous mode [ 338.890515][T13033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.914158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.923477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.938958][T13033] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.955483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.965743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.975025][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.982349][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 05:09:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x101, "c83a4d836b2e1ac7312e5bc6c9b62a15a3b1aa74234b18588c20d18b7c4bb88f", 0x0, 0xfffffffffffffffc, 0x5, 0x4, 0xfffffffffffeffff, 0x7f, 0x1, 0x3ff, [0x8, 0x5, 0x0, 0x4]}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x72010003, 0x700000000000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) [ 338.995319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.046519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.056800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.065944][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.073173][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.081830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.120319][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.152374][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.164776][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.174551][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.184783][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 05:09:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x101, "c83a4d836b2e1ac7312e5bc6c9b62a15a3b1aa74234b18588c20d18b7c4bb88f", 0x0, 0xfffffffffffffffc, 0x5, 0x4, 0xfffffffffffeffff, 0x7f, 0x1, 0x3ff, [0x8, 0x5, 0x0, 0x4]}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x72010003, 0x700000000000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) [ 339.221275][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.231513][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.240836][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.250011][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.259281][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.279322][T13033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.339541][T13033] 8021q: adding VLAN 0 to HW filter on device batadv0 05:09:25 executing program 0: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x18) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7ff) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbd, &(0x7f0000000140), &(0x7f0000000000)=0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="2a2d1e8a550052b2f967c52b384bd9a6f9512ef513bd410fbfe7dcfc2d6385e853e692870c0f493f8e5dc7081144ddfa0bb09fa322454b5d0c1cd6dc6e060e1df0c449dd1ccbe23b9c6db319de3cf701aa30d796f7e10cfa6ba414c039b91eb4bc463b8c06118040bda479d91a9fddde60c8bc936025d80197ccd25d1ec412c3febdc13e63687b24ed76f4c92e3bafbc33954114e4caace0e622421f0db8a778c8056aad7ec9691f8d04ba72515844f099bac26ba5e876c81e8cd0d2267e091ac22c3a71e06c64387e646c1e36ce4cdf28c8ec1020ceb8e3fcd8e9b389320740c8", 0xe1) 05:09:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000100)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = dup3(r1, r1, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000001c0)={0x56, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x8, r4, 0x1, 0xad85}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000080)) 05:09:25 executing program 0: r0 = getgid() r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000140)={0x0, 0x33524742}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getgid() lchown(&(0x7f0000000000)='./file0\x00', r2, r0) [ 339.724790][T13068] input: syz0 as /devices/virtual/input/input5 05:09:25 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000d6de8e219d5586dd6008de0600343a0000000000000000000000ffffe0000002ff020000000000000000000000000001020090780000000100609433df00002f0000000000000000000000000000000001fe800000000000000000000000000001fca967e1a130c75082d805935ddc54e6012e10261e67b1b49d047cdee2ed284aa6176311eeafaa79d13a2e138b0f"], 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0x80000000, 0x0, 0xfffffffffffffffc}) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000000c0)) [ 339.834948][T13068] input: syz0 as /devices/virtual/input/input6 05:09:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000340)={{0x5, 0x1ff}, 0x1, 0x3, 0x6, {0x200, 0x300000}, 0x3ff, 0xcf}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x1010, r1, 0x10000000) splice(r0, &(0x7f00000001c0), r0, &(0x7f0000000200), 0x6, 0xf) writev(r0, &(0x7f00000002c0), 0x10ac) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xfffffffffffffffc, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x28, 0x400) ioctl$TIOCSIG(r2, 0x40045436, 0x14) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000002c0)={0x0, 0x9, 0x3017}) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000280)='syz1\x00') ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000040)={0x3, 0x1}) ppoll(&(0x7f0000000140)=[{r0, 0x201}, {r2, 0x200}, {r0, 0x40}, {r2, 0x100}, {r0, 0xa010}], 0x5, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240)={0x7}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000080)={0x8}) r3 = msgget$private(0x0, 0x10) msgctl$MSG_STAT(r3, 0xb, &(0x7f00000003c0)=""/94) 05:09:26 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1e8, 0x4002) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100040}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1f, 0x6, @l2={'ib', 0x3a, 'veth1\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c080501ff0280fffdfffe2e0a0000000c000300ff0700007d0a00010c000200170022ff02f10000a2124b9d4dd6a742684485cec978dd2e35e8b059a79a3edba4fc522b86b1732e717e3d04113da9f21c17b316d171ef"], 0x2c}}, 0x0) 05:09:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2000000000000023, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x16, 0x10}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2}, 0x48) 05:09:26 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x7fff) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='memory.low\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e1, &(0x7f0000000580)) 05:09:26 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10080, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x9, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, 0x0, &(0x7f0000000200)=[{}, {0x2}, {}]}, 0x108) 05:09:26 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) write$hidraw(r0, &(0x7f0000000140)="edb4287a0fd525d4c4146575dbf4be37ee54b02bd83b9288fc0446ea619e7866ad4e5313726d87daca69143b27bd7816f02cc708e75ad4c3bd44590e7b67f13d77e0eed96a99a917f2eba3b03fa441a5e75e78240fe604dce96139a0db2020d2e64b35a56758e73f2107fce889c30c4c603b362f3591403de23e96e7c9d8c5d09f3bd56c0209e76cb4be69c5e5a86ff810142d8333051b5e580e624eac66b6a9f82c9b91b862affabd43f1346dfa3165976490505806153816", 0xb9) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x200, 0x6, 0x101, 0xffffffffffffffc1}, 0x6) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x401}, 0x4) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2c4}) 05:09:26 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000100)=ANY=[@ANYBLOB="ec5e1f7a7eb2aaffaaaa9c008100000088a84d71d3efa0d0c155c9921374ddad9eb9cffc4b180f6d4b5f2416d00b90ebb637f6ee992e0bf5c4730a1dc58dae0cc03fab7727bf51ac159d734f36127c816620d876a5ec5ecac50363e9bc38cad6e7fb5adad633159b5e12d842f848552ffe67a7fdba857274f24970e71b0d67d93e2b54c830957395cb2fdc633bc8e764ef687cbb28999e1ed50ec90894aa08a0d02352841d59a3f2def0fcc951a6c063cdae134599e4bd45834c2ef32e1979efe06709181781f6f9a4fe0d04ae55003d4329"], 0x0) 05:09:26 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0xffff, "a34eba6f8be71484fcb5939216551a3085ee4da95b800402cd770760bd8005d5", 0x0, 0xfffffffffffff801, 0x2c, 0x17e0, 0x6}) io_setup(0x4000103, &(0x7f0000000080)=0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x84, "e90841eb418ae1131b42dcf38fb1c41f25ababb99e34e4af7c8d9b8ab931d1b2efd8155992a06bc416b69831cf60401d4dde1a1439f4ea816bd338d93e829df418bd29024d8a884fa174cf44852df508299ba7f029942f9fe45890d2276f313aab8f3da82da673e3e5d4ba29478d339aa7ed833fd489d601292baf792ca9196b5cbcb74e"}, &(0x7f00000000c0)=0x8c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x4, 0x7, 0x524, 0x9, 0x0, 0x5, 0x3, 0x7, 0x7, 0x7, 0xfffffffffffffff8, 0x4, 0xffff, 0x5, 0x9]}, &(0x7f0000000340)=0x100) r4 = msgget$private(0x0, 0x6) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000380)=""/236) io_submit(r1, 0x0, &(0x7f0000000540)) 05:09:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000000) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x4, 0x4) semctl$SEM_INFO(r4, 0x3, 0x13, &(0x7f0000000180)=""/242) 05:09:27 executing program 0: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x9, 0x0, "e75dba3ee8b75bd8f2b9dfcd92d398d20fce4dc15350eb6b1ca62bb72df2a9c6efb086cb89fbc7a6e19aae0848ed23211222ddf2d27d4bcecb0eab0043f3bf994a8f293041ab9397428f364845960fb8"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) r3 = geteuid() quotactl(0xa1, &(0x7f0000000180)='./file0\x00', r3, &(0x7f00000001c0)="bb6be9e3cb6034dd3a9579634e53d77970960c0005d6951b116d432f20b2c677c4f72dc62b338aa170aefd411af889") setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) 05:09:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x59c, 0xffff}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x5}, &(0x7f0000000100)=0x8) listen(r0, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000780)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000880)=0xe8) recvfrom(r2, &(0x7f0000000180)=""/137, 0x89, 0x10000, &(0x7f00000008c0)=@hci={0x1f, r3, 0x3}, 0x80) close(r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'lapb0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0xff, 0x6, 0x2, 0x3, 0x90d6, 0x24, 0x8000, 0x1, 0x6, [0xffffffffffffffa1, 0x100, 0x6, 0x9, 0xfffffffffffff1ff, 0xe, 0xeb4, 0x9], [0x100]}}) 05:09:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x1000000000000df) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xd39, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 05:09:27 executing program 1: getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000580)={0x0, 0xfffffffffffffff9}, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000400)="aa0d26589881eb049c22b5394d6cc8dbcd772f9f6e601501857242eaf35e8e405aeb683e0531469552e8a93b84c17cab3fb7067de8c3d36cfc77e89cbbc8080540dc47d28e183205868aa63574d9aec9568e0d6f42df4ac9331ee53fdcf1f6a4e1196fc690bd9ebf109b2b4877e13adfb5cf743f292466ce17b51fad69861c60e56e518f9b07aa30f742c967cad11bc55a3240624784b106357857d048ed00a6eaca0114ecad17992872539ef9923d0600036fd8151fe56842000000000000000000", 0xc2, 0xfffffffffffffffd) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000140)={0xc, 0x4, {0x54, 0xc27, 0xe0e, {0x8, 0x5}, {0x800, 0x4}, @period={0x0, 0xb10, 0x5, 0x3, 0x2a5f056e, {0xac92, 0x101, 0x6, 0x4}, 0x1, &(0x7f0000000100)=[0x8]}}, {0x56, 0x7fffffff, 0xe6, {0xffffffff, 0x1}, {0x100000000, 0x6}, @cond=[{0x2, 0x401, 0x3ff, 0x25, 0x9, 0x200}, {0x4, 0x9, 0x99, 0x1ff, 0x7, 0xffffffffffffbbd6}]}}) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00'}}) 05:09:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@empty, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x13}, 0x3f, 0x8, 0x1, 0x400, 0x0, 0x800000, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3201, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) 05:09:27 executing program 1: unshare(0x20040600) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000040)=""/75, &(0x7f00000000c0)=0x4b) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000240), 0x4) 05:09:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@empty, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x13}, 0x3f, 0x8, 0x1, 0x400, 0x0, 0x800000, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3201, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) 05:09:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x2, @mcast1}]}, 0xfffffffffffffd8b}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 05:09:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x10000100000000, 0x0) [ 341.703766][T13145] QAT: Invalid ioctl 05:09:27 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) 05:09:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$TCFLSH(r0, 0x5411, 0x81) socket$inet_udplite(0x2, 0x2, 0x88) 05:09:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x101400) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000080)={0x6, 0xfffffffffffffffb, 0x5, 0x1}) dup2(r1, r0) readv(r1, &(0x7f0000000440), 0x2000000000000283) 05:09:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e22, 0xfffffffffffff801, @mcast1, 0xba3}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r3, 0x6, 0x8, [0x40c6, 0x100000001, 0x8, 0x7ff, 0x2, 0x2, 0x6, 0x4]}, &(0x7f0000000540)=0x18) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x4000}}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) getgroups(0x2, &(0x7f0000000580)=[0xee01, 0xee01]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000100)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8, 0x7}) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f00000001c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:09:28 executing program 2: restart_syscall() r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7f70, 0x200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001, 0x31, r0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040), 0x1) rt_sigpending(&(0x7f0000000080), 0x8) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x7, {{0xa, 0x4e21, 0x2, @empty, 0x80000000}}}, 0x88) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000001c0)) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000240)={0x0, 0x13}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000280)=0x40) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2b, 'io'}, {0x2d, 'cpu'}, {0x2f, 'io'}, {0x2f, 'io'}, {0x2d, 'pids'}, {0x2f, 'cpu'}]}, 0x1c) write(r0, &(0x7f0000000300)="f9589d741ca59c4295daa99d2e7d6e9f7a679a45f7c5ee5e05d0fda12abdfdb2b4462478debf55d4fe659799531a83bbcb6b017db5be525458cb463dc40291d8a1a5e089b22ebb2389df5d77972d0d0106016939c3bbc5bea75692b2dc51679bab43425deb7ddab1d9cddee829d6f4226aeefda60e597c9f25ae104b33d1a45fc85118b41f6dc80fe8ca6a7eb31bbec40e290c3ee24f638e609ef812532108ab664fb1928a07737514a015e7a3217e", 0xaf) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000003c0)={0x9, 0xffffffffffff8000, 0xffffffffffffffff, 0x6, 0x2, 0x9}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000400)={r0, 0x900}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000440)=0x1) accept$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev}, &(0x7f00000004c0)=0x1c) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000500)={0x40, 0x80}) utimensat(r0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={{}, {0x77359400}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) syz_open_dev$vivid(&(0x7f0000000600)='/dev/video#\x00', 0x2, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000640)=0x10001, 0x4) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000680)=r3) waitid(0x2, r3, &(0x7f00000006c0), 0x21000004, &(0x7f0000000740)) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000800)={0x9, {0xacf4, 0x65, 0x2, 0x5, 0xb8a, 0x3}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000b00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x200, r4, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x78, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdddc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x427b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xeb5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd61}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe69}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39b9}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff7fffffff}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) ioctl$KDSKBLED(r0, 0x4b65, 0xf2a0) 05:09:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() open$dir(&(0x7f0000000080)='./file0\x00', 0xff00, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x13) creat(&(0x7f0000000040)='./file0\x00', 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/117, 0x75) 05:09:28 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x33166c18aaa8456) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r1, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400c000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x7, @mcast1}, r2}}, 0x30) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000be855bb514f6070004000000000000000002000000008b010000000000f6a7216300000000000000"], 0x2c}}, 0x0) 05:09:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x400080, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x5) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x7, "c7ee1971acf6190835b8bae3bdff607c82697f346f89c55ec918af4e132a264e", 0x2, 0x6, 0x5, 0x1ffffff, 0x400, 0xe}) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') [ 343.028270][T13176] IPVS: ftp: loaded support on port[0] = 21 05:09:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x100) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240)=0xfffffffffffffffa, &(0x7f0000000280)=0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r5, @ANYBLOB="20032bbd7000fbdbdf250d00000008000400ff0100000c00020008000b000a0000002400010008000b007369700008000200160000f5080002003f0004000000000000000000449200020008001dcfcd4f538772276d0d0001000000080004006d03000014000100ff01000000000000000000000000000108000400120e000014000100"/143], 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r3, r2) dup2(r0, r1) [ 343.340291][T13176] chnl_net:caif_netlink_parms(): no params data found [ 343.456365][T13176] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.463839][T13176] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.472889][T13176] device bridge_slave_0 entered promiscuous mode 05:09:29 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x30100, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 343.513769][T13176] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.521006][T13176] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.546568][T13176] device bridge_slave_1 entered promiscuous mode [ 343.643665][T13176] bond0: Enslaving bond_slave_0 as an active interface with an up link 05:09:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0xcdff) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) [ 343.698401][T13176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.789764][T13176] team0: Port device team_slave_0 added [ 343.813308][T13176] team0: Port device team_slave_1 added 05:09:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0xd, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b13e4e92"}, 0x0, 0x0, @offset, 0x4}) [ 343.908546][T13176] device hsr_slave_0 entered promiscuous mode 05:09:30 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) [ 343.962998][T13176] device hsr_slave_1 entered promiscuous mode 05:09:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, 0x0, &(0x7f0000000180)=""/109, 0x0}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x9, 0x6, 0x4, 0xffff, 0x6, 0x1762f4bd, 0x3, {0x0, @in={{0x2, 0x4e23, @local}}, 0x81, 0xfffffffffffffffc, 0xd7, 0x9, 0x9}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x9, 0x1}, &(0x7f0000000340)=0x8) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) [ 344.074350][T13176] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.081623][T13176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.089563][T13176] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.096921][T13176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.287262][T13176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.314411][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:09:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x4c6140) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xffff) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/57) [ 344.343437][ T3365] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.383453][ T3365] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.406426][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.445418][T13176] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.475776][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.486715][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.496060][ T3365] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.503289][ T3365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.526692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.536407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.545585][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.552841][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 05:09:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x3ff}, 0x8) write$capi20(r4, &(0x7f0000000080)={0x10, 0x1, 0x82, 0x82, 0x32b82d61, 0x7}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r3, 0xfeca, "d5c4a7fd0a21124895dcc8c55b9dec55f3ec454b2dc836b02ceb6ba1d778112fc65e9d11df61aa3aea43151f9eca047ed1b4b6a6ebec6d39c4144255f20d99f5fb64049c20c5435ec88635d6aa52559a22a3f471145889c49a3f7190532efeede1ebf0837966b58113746e6795b20e793053551ea33ce2"}, &(0x7f0000000240)=0xfe0b) [ 344.624084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.634405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.644631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.655099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.664994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.675322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.706784][T13176] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 344.717965][T13176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.732213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.741549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.750912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.761184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.770685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.823206][T13176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.842553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8000, &(0x7f00000000c0)=0x3ff, 0x9, 0x1) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x484, 0x40) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) sendmsg$kcm(r3, &(0x7f0000000a40)={&(0x7f0000000140)=@caif=@rfm={0x25, 0x4, "75e44c853b162736ea3754105b42a431"}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000001c0)="dd6072ba6da8831f0964ac12a314c967129d61b84dbafd4e77639f57aa091fa6108f3a8ff21e542cfef372c7748bb6c69bb103d20dbf44320d5f08edbfc38425829dabd2d6f6bc3fd94e2f825bf3b8ccbb6db6e662ea662e378bcf72f1fd106912c8092f2f8d3f6300d49040766b56d59c461289d82a6a330dc1fed15ac727b51632307526a982", 0x87}, {&(0x7f0000000280)="6d4b20e6c09227d559b70cdabc34d4d2b705db8765cff9376c39e27840a954630f35b8e520de096e7818f0fb79b22482f1", 0x31}, {&(0x7f00000002c0)="e32e603d0d6f1848f0572134ae996ec8c1b177416806088ec372bd291496ecc9cdf0cc797b95cdcbb6a739b4f476bc676a0eded5766213d3b05d135b024f10232e6d9b2b339dfca16cb44fc05011ba8a0a2c0b772198593f6559c051fd15cb761dcc9166e4a32a472d2708f83288d4bd2a8bbb4663da4d0708d16659c8a47390810aa31aedf94910599db003ec2dbca6b7a798941a38a781b5f7f98214436a9bbf46ca979b755801f4a18b651cc29d158e255358214ac0369504980120a9340f0562eb31e11afbb8da3c2fbdda3fdaefcb", 0xd1}, {&(0x7f00000003c0)="ceb5a4a431a985e6f230b883a0a927cb15a982594b50561264125f5f25d239c11ded66c5bfec9a7e013656775263827681776cf2c422eea2050686336ec2166ae7bfa31e69408bb21f9794f42ab234fc2edf3020266b082c3bc3", 0x5a}, {&(0x7f0000000440)="b28db5ca14c53239bfee3a2b4604cfd2a472cc9a9c53f468acdf957db3f57b29d1150b0fff9de982ce2f0e167ef0d248ca9b9b84d67844b688fd8180a28d80f83dc14af04bfbf1cf1c5c7ba9a22e944e", 0x50}, {&(0x7f00000004c0)="9a20bc08912a7c10ceacf0f8cc9732da04254d596b9c42e147fa2fc32d94070b4f87e02aa1bf5ca695b7573403d1e42b50e92f56506b042abcc7ccbdbc9eb48ee71368156294f70bc89535ead5a013ef03eeda3feae89c38aa9a025f154eb9b82da4ab60e40af8b5684e2371505c17deb27893e88782db2684560f70c8389a42f14c7aa629c0c02bbe78a2ac4defaa950059a2d725d2e4ed7360ceaee884f446df0e6825139a71f9fe407e558652878eb33abaec55fa3dbf32174bb3cb49eaf9eead8c05db8d23fe6fe32b24addc13", 0xcf}, {&(0x7f00000005c0)="98cda68c2fd092fb84d9a9890f227b28478e40a303dea88546b184c00c03a28d653cb674b212176d6c5b71c4b63cdfbe17b29809d051f2660a99a32d253a31aef36d65a4857e60ded01e6668c3657801c6ba0ebb5c93f302853aef380c29a4a8c6458461115abc602e75009538c8cf7a315c7d586436b29184f74877e51868351b71e7c8edbfaf3c25b6", 0x8a}, {&(0x7f0000000680)="01e84cfe33dd9beb89656740b907aee2d3f0d4256058dd8d0cf8d3eae3b81af3b3540a7a888913e8f8e9216b9d951c90bc8db18310aac1c1e1d5f388a70f39208cb0fb117c14558fbe2c4e509ac9f5dfc2fb83b399cf9880642ab7c31efeae1e9d373693053dab0ca2d191767086040b07e655734cf2760c2534c65b7e8830539462527d5cf0952e35d7182ff29bc0f3f6e21e46b1cecc5623753c7a7164b8bc3ae2d3ae8ba7bfa0eed66568bc0dfe798150a4f050728743fc98f6", 0xbb}, {&(0x7f0000000740)="15fac0d785a25b1a453a03315559f9f07b73d26415ea49883ec97312e4d5cd048ad491001ced7dce81e291fc49e127b2c1df2914ca6c0079dad40dd9e126", 0x3e}, {&(0x7f0000000780)="477f38253dad9b63d8bb6c9f", 0xc}], 0xa, &(0x7f0000000880)=[{0x30, 0x108, 0x8, "7d3384952b6d4e0eb9325bd1ffc720b58422c45007edb59d46449c8360caf38e"}, {0xc0, 0x10a, 0x7, "78d0f5c6e5a4a1cc8a760bdd5d482328237a8a3bfc64b18d3a582fad65e882ae0c66a6e497a4c84de9b34e29147b168dd015ca1f1b8818d291f9e1023fa92046fc5461fc9c0db2a2cb9dd773a86d32c553ee042aa22ed482a295a5c718779006d2054a44594b40c65563f39101c4ec4670759cc00386e57ed20521193306f7f8682fddaaccdd9685b3dfc31ae2b95200e04b6f5249e84915cdffb62f0382ff9eeefaaca32bed8b1c71f9"}, {0xb8, 0x115, 0x5, "f18194f9fe68a452ec69febfe72b7d05094a2bc673e37bc9016e47792e2c92a35121e1399a3cbe9b5a118ccbc2edf0b4252bb3703609d01aa65b385edb22168328310f4083f3c50882ed6615bfcde0de2257c5f03645ad279f226213adec67adae92617cc79bc1d1d70424117078bd1897503af3a198e9b414cb569fe18c073d7532d546bc9d32e12e6fc9e1db9053a82e7011bbb2647f975b39ddd3add771a65ece93"}], 0x1a8}, 0x20040000) close(r2) 05:09:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffd58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f00000000c0)=ANY=[]}, 0x78) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) 05:09:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) msgsnd(0x0, &(0x7f0000000140)={0x0, "8845d165fce03d703b8b6b08dc8e53c4"}, 0x18, 0x0) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x11) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x2, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 05:09:31 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x3, 0x3f, 0x1, 0x1000, 0x3, 0x100000001, 0x0, 0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) keyctl$join(0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000240)=0xa58fa1c0218f384e, 0x4) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 05:09:31 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x3, 0x3f, 0x1, 0x1000, 0x3, 0x100000001, 0x0, 0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) keyctl$join(0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000240)=0xa58fa1c0218f384e, 0x4) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) [ 345.466705][T13236] QAT: Invalid ioctl [ 345.515294][T13241] QAT: Invalid ioctl 05:09:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x401) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000002000000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 05:09:31 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x3, 0x3f, 0x1, 0x1000, 0x3, 0x100000001, 0x0, 0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) keyctl$join(0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000240)=0xa58fa1c0218f384e, 0x4) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 05:09:31 executing program 2: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00') r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x11, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000180)={0xfffffffffffffffe}) 05:09:32 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) 05:09:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000002, 0x10000000800002c1], [0xc1]}) 05:09:32 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0xfe0]}) [ 346.320342][T13269] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 05:09:32 executing program 0: r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0xa515, 0x4, 0x8, 0x6}, {0x18, 0x200, 0xfff, 0x9}, {0x4, 0x7fff, 0x2b, 0x6}, {0x4, 0x7ff, 0x5, 0x2d2}, {0x5, 0x7, 0x1}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)={0xffffffffffff3646, 0x5}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='selfcpusetwlan1trusted)~\x00', r1}, 0x10) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)}) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff], 0x1f008}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:09:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000a80)='fd/3\x00\x96\xab\xb5{\x02\xc3\xfb\xf6G;\xbe,^G\x13\x93Y\x19\x9fO\x83\x00\x00\x95\xe8\xe2664\xa9\\o\xcd\x96\xe6\x12\x1cB\x00\xe9D\x13\xb8G\x11~\xbf\xfd\x195\xa2\xa3\xc6\xbc\x17Or\xc5F\xe1\x9d\x8aF\xab\x9e\xda\x8a\xc8?^HR1G\xce\xc02AW\x9d4\x02=+\xcb>\xc2#\xd4\xbfJ!\xcc\xc5>\x8f\x12\x81\x9dD\x96\x1fi9a\xe6\xa2\x87\x95\xb8u\xb2.\x19$\xb1R\xe7Qt\xdf\xb9B\xb2\xa5\x89\xb8\xe4\xc4K\x1fL\xc4?\xe5~?Q\x7fC\xc5\xbaV\xe2\x87[`rr\x16\x1e\xf4\x11`.\xf1\xc2\x1d$\xed\xc8 \x8a-5\x96') write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 05:09:32 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) 05:09:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) r1 = socket(0x40000000002, 0x3, 0x39) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x1000000098, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xde, 0x4) 05:09:33 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) 05:09:33 executing program 2: r0 = socket(0x40000000015, 0x400000005, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) r2 = dup2(r0, r0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000880)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x80, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5b958f43}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff8000}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xad}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb7c6}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0xffffff63) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f00000006c0)={0x2, 0x1, [0x0, 0xff, 0x91, 0xffffffffffff0aa7, 0x100, 0x0, 0x7, 0x899]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x98, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00634040020000000000000000000000000000000000000010000000000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/107], @ANYBLOB="6b0000000000000000000000000000003b000000000000008561646600000000030000000000000000000000000000001300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="00634040030000000000000000000000000000000000000000000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a62730a10000003000000000000000000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/26], @ANYBLOB="1a0000000000000000000000000000003d00000000000000"], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="0f630c4002000000000a000000000000aa5840887deb9c92e58678a1021bbaa6aa9100c529507f77cdcf6bf0b146a604bbb0884a8fddc2c789513ee542947b79d2cd250f2f520dbb14e5f20b28b0b9c26e75cf6fce0dd4fa396672e5145c0f91b4cf59efd0c62b0413c11a8ad17a0d05d204"], 0xca, 0x0, &(0x7f0000000400)="1b22b1bea294362a789a83c7525ff4695c4346b078c5bbb08672f5721869fd6f1f8f2f9c6f539a273dd6e6b1fe16749d51bc2ab2609d05e35d737f106ec43d944eb0d5e79c62b9a90fa9f9d13d5676aecc9fb4b0658c7657b1a63899d0247171d662c9af077e096f32c9f11e17d13ea8288dbc55abe74241cb7960c97a9d87f3420f415a94f78874eb3e547289bc2fa537c920fcf7d267b3a20f0be8e676b030a33cd78dd4ce24d50364289bdf086fcb1686d7204cbc25eaa87a8241080616929a5ea0517877764a044f"}) ioctl$HIDIOCGRAWPHYS(r2, 0x80404805, &(0x7f0000000340)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000380)=0x1, 0xfffffffffffffe05) 05:09:33 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) 05:09:33 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) 05:09:33 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffffc07c000000000000009500000000f40000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 05:09:34 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) 05:09:34 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0x1, 0x40000000400000}, 0x1000000cc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x3, 0x1542f}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f00000001c0)="91dd2a6c1a6cd408b7e5c3989e90090e0f5368ea824f29f30894531856b380471c0142a7fec220a4e93ea5cdba604e240d2ae2523cadf49306317acca2973f63bc13989f6ff9cdaa420728024d8344b14ae2600dc340979029de9d3b051054e1f9677168fab9aca1b4436556615e4fdc29a708f2051fd1fc21807418c125128aff2e5faa5f5e86d5600b04d1f0f9965096a22802bbc42766d2", 0x99) 05:09:34 executing program 0 (fault-call:0 fault-nth:0): pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) pread64(r0, 0x0, 0xffffffffffffffa4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 05:09:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0x1, 0x40000000400000}, 0x1000000cc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x3, 0x1542f}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f00000001c0)="91dd2a6c1a6cd408b7e5c3989e90090e0f5368ea824f29f30894531856b380471c0142a7fec220a4e93ea5cdba604e240d2ae2523cadf49306317acca2973f63bc13989f6ff9cdaa420728024d8344b14ae2600dc340979029de9d3b051054e1f9677168fab9aca1b4436556615e4fdc29a708f2051fd1fc21807418c125128aff2e5faa5f5e86d5600b04d1f0f9965096a22802bbc42766d2", 0x99) 05:09:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400440, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/237}) pread64(r0, 0x0, 0xfffffffffffffdbd, 0x0) r1 = semget(0x2, 0x3, 0x0) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000040)=""/163) 05:09:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x210400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x3, &(0x7f0000000040)='@}\x00'}, 0x30) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) 05:09:34 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r1, 0x9, 0x2, [0x0, 0x93]}, &(0x7f0000000300)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x1, 0x10}, &(0x7f0000000100)=0xc) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f00000001c0)={0x6, 0x400000000000, @start={0x5, 0x1}}) pread64(r2, 0x0, 0xfffffd8b, 0x0) 05:09:34 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xffff7f000001}}, 0x1c) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x240000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) getgid() socket$alg(0x26, 0x5, 0x0) pwrite64(r0, &(0x7f0000000440)="4289f2a689cc4c71816b803c9bcd57baa0e3f88e756e11582ab3ced45e72921729d30767b6dff3d246ddf64adf2059af4af0832a0679d3eee44d6a6ec81090b8bb83126cf860538fa7a0d9bf556f50522aa256a033fe1b7bb9f97eb70e5bf0accb566311bd6fe38fb0b5627e1da2f94c86d7", 0x72, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="000026bd7000ffdbdf25020000000c00020000800000000000000c00020001010000000000000c00050022000000000000000c0005000600000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x10) 05:09:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x1f, 0x5, 0x8, 0x0, 0x3, 0x5, 0xffff, 0x0, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x6, 0x5, [0x80, 0x400, 0x4, 0x0, 0x81]}, 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f0000000200)={r2}, &(0x7f0000000340)=0x98) 05:09:35 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x99) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400200, 0x10) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f0000000580)) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x3) mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}', 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)='gfs2meta\x00', 0x201000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 05:09:35 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) 05:09:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x1c000) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="006340400000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000002000ffffff7f000000000000ead400e658dd6f02050af32c4049e8a82c0045d8b1ad6d88bf754229698738083284146d8a3d3410108b9300d2ec7bf4a1539d824e78da448e53ae4eedb1061ca4bc0389cff464922bd5e3fb860c04bc95d3564d1defdab1f89cfa9106bb8b8e36c49e864ca7a99c302fd4c3e40869a7632f225562800383a8af9758f9a9db2cda61c89e"], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) 05:09:35 executing program 0: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x7f, 0x2000) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) pread64(0xffffffffffffffff, 0x0, 0xfffffcce, 0x40000000) [ 349.779348][T13362] binder: 13359:13362 ioctl 41009432 0 returned -22 [ 349.814047][T13362] binder: 13359:13362 ioctl 41009432 0 returned -22 05:09:35 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1ff, 0x2, 0x6d0, 0xeff, 0x3, 0x6, 0xa0c0, 0x2ee, 0x40, 0x1da, 0x7, 0x1800000, 0x38, 0x2, 0x146, 0x6}, [{0x4, 0x9, 0x5, 0x5, 0x2, 0x8, 0xff, 0xff}, {0x70000004, 0x8, 0x1, 0x7, 0x81, 0x2, 0x6}], "9e491b93859711bd55ae", [[], [], [], [], [], [], [], [], [], []]}, 0xaba) 05:09:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 05:09:36 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xc819, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfff, 0x4) 05:09:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') 05:09:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x7) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:09:36 executing program 0: rmdir(&(0x7f00000000c0)='./file1\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') 05:09:36 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000180)) socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) pread64(r1, 0x0, 0xfffffffffffffcb4, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) accept$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) 05:09:36 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x4) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x1ff) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 05:09:36 executing program 0: pread64(0xffffffffffffffff, 0x0, 0xffffffffffffffeb, 0x0) 05:09:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) 05:09:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='dnC\x83]S\x00\xbb8\xb5\x17r\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0) 05:09:37 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x111000, 0x0) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200), 0x4) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x0, @sliced={0x7fffffff, [0x5, 0x5, 0x3f, 0x10000, 0x5, 0x400, 0x6, 0xbbb, 0xdde0, 0xfffffffffffffd30, 0x3, 0xffffffffffffffc1, 0x33c2, 0x3ff, 0x55, 0x5, 0x9, 0x8000, 0x100000001, 0x1, 0x2, 0xff, 0x9, 0x2, 0xffffffff, 0x100000001, 0x5, 0x7, 0x4, 0x97, 0x6fc, 0x81, 0x6, 0xd8b3, 0x4, 0x4, 0x6aee9233, 0xab5, 0x9, 0x80000000, 0x2d3, 0x764, 0x6, 0x3, 0xffffffffffff0000, 0xffffffffffffffff, 0x3ff, 0x4], 0xffffffff}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 05:09:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x18) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x7, 0xf, 0x3, 0x19, 0xb, 0x0, 0x1, 0x133, 0x1}}) ioctl$TIOCNXCL(r0, 0x540d) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "96aaa4ea3b099ae676ec0eee81084e5accebd586cd2bbd4f354a14bf76abc7a257b8f2d99bad4f59741324553f6dad55b7c565c2991d4989a97969c3f9d7602499c5582739b489a45c0038ee86b617c989acb5d253f9d78ee5c8aae6a4593ae338a3f44aeea544be2d03ed9718219a66cfdb2a7785e2d0cbfcdff0ebeda255fe32b72e196cb13cec7fbb9baae0091d01ad605142aa38e8c59ee686d7793e9289f19f38d23c1e8828a9ee826c6f1833e42d99790276"}, 0xb9) write$P9_RVERSION(r0, &(0x7f00000001c0)={0x15, 0x65, 0xffff, 0x7fffffff, 0x8, '9P2000.L'}, 0x15) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1b0, r1, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe29e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9a}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @mcast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15bf}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x679}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x94}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffc00000000000}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x4}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x10, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) sync_file_range(r0, 0x2, 0x6, 0x4) io_setup(0x8b, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f0000000740)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0x2, r0, &(0x7f0000000640)="53cc44abacdc55e76a13745713da86f647da790b6686691c2014a3e9647d3d516e925b85454441d9abe7f9a7e556e92e32ecfabbaa5e35146355fe4101188b35a22be277b2cff73fbbe9196244fd6bd94459cbfeb8682773c5f63cb69b6f1cb9d78a4eff57d72080c20259d7bfc27c76aef202ca316e208207b0e7b02ee9ff737ad894b3bb0d4d8e7b48", 0x8a, 0x400, 0x0, 0x2}]) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000780)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000007c0)=0x188b8a99) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-control\x00', 0x12040, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000880)={0x8, &(0x7f0000000840)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f00000008c0)={r5, 0x1}) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1c, &(0x7f0000000900)="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", 0xfe) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000e00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000ac0)={0x2e0, r1, 0x600, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x627}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x100}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffff7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5b3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x335a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @remote, 0x2d80}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @remote, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x400, @loopback, 0x8000000000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044010) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) r6 = syz_open_dev$mice(&(0x7f0000000e40)='/dev/input/mice\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000e80)={0x4, 0x4, "14a37077"}) ioctl$HIDIOCSUSAGES(r6, 0x501c4814, &(0x7f0000000ec0)={{0x2, 0x2, 0x80, 0x5, 0x6, 0x400}, 0x1bd, [0x101, 0xffffffffffffff81, 0x200, 0x6, 0x5, 0x0, 0x0, 0x1f, 0x8, 0x800, 0x9, 0x1, 0x0, 0x0, 0x9, 0xfffffffffffff746, 0xffffffff, 0x6, 0x0, 0x8, 0x9, 0x5, 0x3f, 0x0, 0x1, 0x80, 0x3, 0x80000000, 0x9, 0x20, 0x5, 0x7, 0x100000001, 0xb9, 0x80000000, 0x539f, 0x5, 0x77, 0x401, 0x1, 0x1, 0x7, 0x5, 0x5ac, 0x4, 0x10000, 0x20, 0x100, 0xe48, 0x80000000, 0x400, 0x6, 0x5, 0x2, 0x4, 0x800, 0x9, 0x1, 0x5, 0x8, 0x6, 0x1, 0x0, 0x400, 0x9, 0x1, 0x1ff, 0x40, 0x7, 0xfffffffffffffff7, 0x1f, 0x9, 0x0, 0x8000, 0x28, 0x8f1, 0xfffffffffffffff8, 0x7, 0x40, 0x9, 0x7ff, 0x6, 0x100, 0x4, 0x1, 0x6, 0x5, 0x7, 0x5, 0x1f, 0x0, 0xffffffffffffff3d, 0x836b, 0x5, 0x5, 0x1, 0xeb, 0x9, 0x1, 0x36, 0xef, 0x80000001, 0x100000000, 0x9aa0, 0x8, 0x8, 0x0, 0x96, 0x1, 0xfffffffffffffffd, 0x400, 0x0, 0x1, 0x0, 0x4, 0x4, 0x7, 0x4, 0x8, 0x1000, 0xff, 0xffffffff, 0xff, 0x4, 0x552, 0x1f, 0xd0, 0x1, 0x599, 0x101, 0x3, 0x80, 0xfffffffffffffff9, 0x1ff, 0x1, 0x2, 0x1ff, 0x6, 0x7, 0xffffffffffffffff, 0x9, 0x10000, 0x9, 0x22, 0xffffffff80000001, 0x0, 0x6000000, 0x0, 0x9, 0x3ff, 0x8, 0x7, 0x8, 0x48000, 0x100000000, 0x4, 0x9, 0x80000000, 0x0, 0x8000000, 0x1, 0x0, 0x9, 0xfa, 0xfffffffffffffff7, 0x8, 0x0, 0x100, 0x8001, 0x4, 0x5, 0x2, 0x0, 0x100, 0xafa, 0x6, 0x4, 0x2, 0x27, 0x20, 0x0, 0x0, 0x100000000, 0x7, 0x8, 0xb0d, 0x100, 0x2, 0x7ff, 0xb0, 0x8000, 0x4, 0x45, 0x2, 0x100000000, 0xfffffffffffffffd, 0x5, 0xff, 0x5, 0x4, 0xb8e, 0x2, 0x0, 0x1400000000, 0x1f, 0x7f, 0xb4a9, 0x51, 0x7fffffff, 0xfffffffffffffff7, 0x283, 0xfffffffffffffffe, 0x5, 0x1eac, 0x5, 0x800, 0x2, 0x2, 0x7c, 0x5, 0x401, 0x3, 0x281, 0x7, 0x5, 0x7ff, 0x80000000, 0x8000, 0x4, 0x0, 0x401, 0x5, 0x400, 0x400, 0x1, 0x100000001, 0x1, 0x8, 0x1, 0x2, 0x0, 0x2, 0x1000, 0x100000000000000, 0x3, 0x40, 0x8000, 0x2, 0x7, 0x0, 0x44, 0x0, 0x401, 0x2, 0x10000, 0x9, 0x2, 0x671, 0x0, 0x7f, 0x313, 0x1, 0x0, 0x6, 0x3, 0x2, 0x634d, 0x3, 0x6, 0x5, 0x400, 0x80000000, 0x8, 0x3, 0x6, 0x1000, 0x2, 0xffffffffffffffff, 0x1000, 0x706d, 0x0, 0x400, 0x1, 0x8, 0x4, 0x3, 0xffffffffffff8000, 0x0, 0x6, 0x5, 0x3ff, 0x5, 0x1000, 0x9, 0x2d, 0xe313, 0x400, 0xfff, 0x3, 0x4, 0x9, 0x200, 0x2, 0x4, 0x7, 0x7, 0x52c, 0x81, 0x10001, 0x3c, 0x100000001, 0x8, 0x7fff, 0x6, 0x15e7d4ca, 0x2, 0xf2fc, 0x7, 0x88, 0x1, 0x3, 0xfffffffffffffffe, 0x6, 0x0, 0x7fff, 0x8, 0x1, 0x6, 0x9, 0x10001, 0x6, 0x1, 0x7f, 0x0, 0x2, 0x6, 0x5, 0xd521, 0x1ff, 0xfffffffffffffff8, 0x2, 0x401, 0x3, 0x100, 0x2, 0x5, 0xfffffffffffff0aa, 0x4, 0x7fff, 0x0, 0x10001, 0x0, 0xffffffff, 0xb2e82d, 0x4, 0x89, 0x9, 0x7, 0x81, 0x2, 0xecf1, 0xfffffffffffffff7, 0x5b, 0x7fff, 0x80000000, 0x7d2, 0x2, 0x0, 0x40, 0x101, 0x8, 0x8, 0x100, 0x3, 0x200, 0xffff, 0x601cb0e2, 0x253c, 0x3, 0x973, 0x1, 0x9, 0xfffffffffffffffb, 0x401, 0x3, 0x80000000, 0xf0ea, 0x7f, 0x2, 0x16600000, 0xffff, 0x4, 0x100, 0x5, 0xf0, 0x8, 0x8001, 0x1, 0x1, 0x7, 0x4ea8, 0x10001, 0x8, 0x2, 0x80000001, 0x8, 0x9, 0x6, 0xffffffff, 0xe4, 0x8000, 0x3, 0x3ff, 0xffffffff, 0x1, 0x8001, 0x5, 0x8, 0x4, 0x8, 0x1, 0x6, 0x4, 0xfffffffffffffffc, 0x1c6e33ab, 0x800, 0x7fff, 0x80, 0xfffffffffffffffb, 0x3, 0x4, 0x400, 0x77, 0x5, 0x7, 0x3, 0x2, 0xbd, 0xffffffffffffffff, 0x0, 0x8, 0x485280, 0x2, 0x7, 0x6, 0x1, 0xfc, 0x3, 0x4, 0xf79, 0x9b9, 0x8, 0x80000000, 0x2, 0x3f, 0x8, 0x58a, 0x7fff, 0xc86, 0x1, 0x810, 0x7, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0x0, 0x10001, 0x12b1e8c0, 0x5, 0x8, 0x3, 0x2, 0x90b, 0x4, 0x4200000000000000, 0x9, 0x0, 0x3, 0x9, 0x400, 0x742c, 0x8, 0x100000001, 0x2, 0x7, 0xffffffff, 0x3, 0x0, 0xfffffffffffffffa, 0x10000, 0x0, 0x6, 0x9, 0x9, 0x7, 0x5, 0x7, 0x8, 0x2, 0xe171, 0x5, 0x0, 0xa0b, 0x4, 0x0, 0x5, 0x5, 0x2, 0x8, 0x3, 0x2, 0x20, 0xc2, 0x100, 0xbf18, 0x1, 0x710, 0x7fffffff, 0x1, 0x9, 0x4, 0xfffffffffffff000, 0x2ce0, 0x2, 0x10000, 0x3f, 0x2000, 0x7, 0x5, 0x5, 0x1, 0xffffffff, 0x5, 0xba, 0xb19d, 0x2, 0x21, 0xe4, 0x7, 0xe0, 0xfffffffffffffffa, 0x2, 0x9, 0xfff, 0x8000, 0x7fff, 0x9, 0x6, 0x100, 0x2, 0x3, 0x6, 0x8, 0x6, 0xfffffffffffff000, 0x6, 0x1, 0x1, 0xc1b9, 0x40f0, 0x695b, 0x7123, 0xfffffffffffff56a, 0x101, 0x5e, 0x2, 0xffffffff, 0x1205, 0x7ff, 0xcf72, 0x5, 0x10000, 0x4, 0xf000, 0xd53, 0x6694, 0x7fffffff, 0x4, 0x7ff, 0x1, 0x7ff, 0xffff, 0x1, 0x0, 0xee1, 0x3, 0x0, 0x5, 0x7f7, 0x9, 0x0, 0x99, 0xb45c, 0x1, 0x7, 0x9, 0xc61, 0x80000000, 0x3, 0x1000, 0x1000, 0x6, 0x10001, 0x9e3, 0x4a14a20d, 0xb489, 0x8, 0x7fff, 0x1, 0x4, 0x10001, 0x4, 0x1, 0x1, 0x3f, 0x1, 0xa1, 0x9, 0x1, 0x2, 0x4, 0x4, 0x4, 0xb58, 0x6, 0x1, 0x700000000000000, 0x4, 0x7538, 0x82, 0x3, 0x4, 0x5, 0x100000001, 0x10000, 0x4, 0xd7d7, 0x3f8000000000000, 0x20000000, 0x3, 0x3f, 0x0, 0x9, 0x7, 0xffff, 0x0, 0x9, 0x6a, 0x2, 0x40, 0x401, 0x5, 0x2000000000, 0x10000, 0x4ef8, 0x7, 0x4, 0xfffffffffffffffd, 0x2, 0x100, 0x4, 0xad7d, 0x101, 0x7fff, 0x1000, 0x0, 0x4, 0x100, 0x9, 0x9, 0x2, 0x4, 0x3, 0x9, 0x800, 0x20, 0x40, 0x60, 0x0, 0x1, 0x9, 0xb0a, 0x1000, 0x74, 0x8, 0xd9e4, 0x9, 0x10a, 0x2, 0x2, 0x68e2, 0x6, 0x7, 0x1, 0x7cc, 0xffffffffffff8001, 0x3, 0x8, 0x5, 0x5, 0x2, 0x1ff, 0x80, 0x6, 0x20, 0x1, 0x1000, 0x6, 0x101, 0x1000, 0x7, 0x10000, 0x9, 0x7fffffff, 0xffff, 0x2, 0x5, 0x7fff, 0x10000, 0x2ef, 0xfffffffffffff857, 0x0, 0x0, 0x8, 0xfff, 0x3, 0x2, 0x1, 0x7, 0x6, 0x40, 0x8000, 0x4, 0xaa, 0x10000, 0x1, 0x3, 0x100000000, 0x9, 0x8, 0x76, 0x7ff, 0xffffffffffffff7f, 0x2, 0x7f, 0x4, 0x10001, 0x200, 0x1, 0x3, 0x3, 0x4, 0x5, 0x40, 0x6724, 0x4, 0x1, 0x100000000, 0x7f, 0x9, 0x89b, 0x1f, 0x3, 0x1d1c, 0x100000000, 0x4, 0x800, 0x8, 0x2, 0x7ff, 0x9, 0x7, 0x9, 0x66c8, 0x4ab5a8b6, 0x8, 0x6, 0x7a1b3a32, 0x100, 0x2, 0x0, 0x2, 0x800, 0x0, 0x1, 0xe78, 0x10000, 0xfffffffffffffffe, 0x3c39, 0x10000, 0x3, 0x1d7c, 0x0, 0x0, 0x8, 0x7, 0xff, 0x4, 0xa9, 0x4, 0x2, 0xe6e3, 0x874d, 0x2, 0x4, 0x3, 0x6, 0x1, 0x1, 0x2, 0x1b4, 0x4e7, 0x1, 0x3, 0x5, 0x2, 0x1ff, 0x0, 0x6, 0x3f, 0x1, 0xfffffffffffffffc, 0x6, 0x4, 0x751, 0x1f, 0x7, 0x9, 0x7fffffff, 0x8, 0x9, 0xfffffffffffffff9, 0x1, 0x4, 0x4, 0x8, 0x100, 0x4, 0x100, 0x3, 0x2, 0x9, 0x401, 0x0, 0x100000000, 0x20, 0x9, 0x2, 0xa, 0x9, 0x81, 0x6b, 0x2, 0x5146, 0x200, 0xe7, 0x5, 0x54e2, 0x80000001, 0x80, 0x9, 0x4, 0xefb, 0xfffffffffffffff8, 0x5, 0x4, 0x1f, 0x0, 0x100000001, 0x1, 0x3, 0x40, 0x1, 0x0, 0x8000, 0xff, 0x101, 0x2, 0x0, 0x4, 0xed5, 0x10001, 0x1, 0x6, 0x8, 0x7, 0x80000000, 0x80, 0x400, 0x4, 0x0, 0x6, 0x1, 0x212, 0x5, 0x80000000, 0x6, 0xfffffffffffffff8, 0x0, 0x5, 0x5, 0x8, 0x2, 0x6, 0x100000000, 0xffff, 0xed5, 0x9, 0x7fff, 0x8, 0x8, 0x2d, 0xff, 0xffff, 0xea7d, 0x4, 0x9, 0x0, 0x3e8, 0x7, 0x9, 0x4, 0xfff, 0x0, 0xf045, 0x1, 0xd1, 0x5, 0x0, 0x5, 0x3, 0xf61, 0x9, 0x1f, 0x411, 0x3, 0xfffffffffffffff8, 0x8000, 0x0, 0x8000, 0x7ff, 0x6, 0x8cd, 0x1, 0x200, 0x401, 0xf5, 0x40, 0x53, 0x8001, 0x5, 0x0, 0xe6, 0x1f, 0x5, 0x5, 0x0, 0x9, 0x800, 0x2, 0x1, 0x20, 0x0, 0x2, 0x6, 0x1f, 0x7, 0xa67, 0x1ff, 0x8, 0x4, 0x1, 0x200, 0x7, 0x0, 0x1f, 0x2, 0x50, 0x0, 0x8, 0xffff, 0x24e, 0x2, 0x3, 0xfffffffffffffffc, 0x100000001, 0x101, 0xb975, 0x1, 0x20, 0xfff, 0x400, 0x8, 0x4, 0x7ff, 0x1ff, 0x400, 0x8001, 0x4, 0x40, 0x4, 0x6, 0x0, 0x0, 0x6, 0x0, 0x5, 0x5, 0x1, 0xd0, 0x0, 0x0, 0x2, 0x12000000, 0x6, 0x1000, 0x7ff, 0x30, 0x400, 0x0, 0x1, 0xfff, 0x6]}) setxattr$security_ima(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)='security.ima\x00', &(0x7f0000001f80)=@ng={0x4, 0x10, "90988f77ae51ac341d46f00ab4"}, 0xf, 0x2) ppoll(&(0x7f0000001fc0)=[{r4, 0x4000}], 0x1, &(0x7f0000002000)={0x0, 0x989680}, &(0x7f0000002040)={0x3}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000002080)="a30d2304ed54f8ecfd2a8dc7c2f44f27", 0x10) 05:09:37 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x38100, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "2c0f950ef367eb0c", "4fcc283277f90d51766fef541b544cfd", "8d28f857", "30da6400cf00faa6"}, 0x28) 05:09:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x3, 0xa, 0x0, "1760550f2b0000f9ff000004000000fffffff500ae5c00"}) 05:09:37 executing program 2: socket$key(0xf, 0x3, 0x2) futex(&(0x7f0000000000)=0x2, 0x8b, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x33, 0x4000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000001c0)=""/13) write(r0, &(0x7f00000000c0)="26000000130047f1eb14c1f8000322ff001000e313000000010000000000000006000200054b", 0x26) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000140)={0x20, 0x3, 0x7ff, 0x1, 0x8eb}) 05:09:37 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fffffff, 0x101101) r1 = timerfd_create(0x0, 0x800) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x7, 0xffffffffffffff6e, 0x80}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:38 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x280200, 0x25) pidfd_send_signal(r1, 0x18, &(0x7f00000000c0)={0x20, 0x7, 0x9}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)=0x7) 05:09:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 05:09:38 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0xfff) 05:09:38 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0xfffffffffffffffe, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000180)=""/34) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000340)=r0, 0xfffffd06) [ 352.468587][T13455] IPVS: ftp: loaded support on port[0] = 21 [ 352.778949][T13455] chnl_net:caif_netlink_parms(): no params data found [ 352.884934][T13455] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.892294][T13455] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.901132][T13455] device bridge_slave_0 entered promiscuous mode [ 352.914323][T13455] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.921577][T13455] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.930469][T13455] device bridge_slave_1 entered promiscuous mode [ 352.971670][T13455] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 352.986747][T13455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.026991][T13455] team0: Port device team_slave_0 added [ 353.037855][T13455] team0: Port device team_slave_1 added [ 353.238249][T13455] device hsr_slave_0 entered promiscuous mode [ 353.345915][T13455] device hsr_slave_1 entered promiscuous mode 05:09:39 executing program 0: clock_settime(0x7, &(0x7f0000000140)={0x77359400}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delrule={0x30, 0x21, 0x400, 0x70bd2b, 0x25dfdbfe, {0x2, 0x2023f30a80fecd0a, 0x0, 0xa, 0x8001, 0x0, 0x0, 0x4, 0x4}, [@FRA_FLOW={0x8, 0xb, 0xbf}, @FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40000) prctl$PR_GET_NO_NEW_PRIVS(0x27) 05:09:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) 05:09:39 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000480)={0x3}) [ 353.582327][T13455] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.589595][T13455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.597545][T13455] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.604836][T13455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.779243][ T3365] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.796226][ T3365] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.847377][T13455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.900214][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.908886][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.929997][T13455] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.969197][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.978806][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.987913][ T775] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.995155][ T775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.053572][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.063104][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.072274][ T775] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.079462][ T775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.089128][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.099430][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.109744][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.119885][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.135449][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.144907][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.155032][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.182883][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.192987][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.202185][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.211397][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.226986][T13455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.280152][T13455] 8021q: adding VLAN 0 to HW filter on device batadv0 05:09:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0xfffffffffffff001, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000100)={0x1f, r1}) userfaultfd(0x80800) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ve\x97\x03\n\xd1\xf8I\xad\xcbond\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="974c9204e3b5653856d0e1b33272c24ce18fa7cb9ca363da65f0d22061f72509659c67f5adc150068928aa3424f534d78f0deafe5d5dd3b95e74c1dd139e5ed4f9ac39477e8a81504c10e5c5ce5a85cd56a806d2aa6493f916037e44fa1e4d787059aa05dcb1b9c269a58fcbd58db41ba29491580ddeea8d42c5ec0a58594ca2a255f4ed4e4daba0f0fc183617e906591b4128d5daa8436bc04926b2b3b3568266f8260b"]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x5) 05:09:40 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x400000) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)={0x1}) 05:09:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000040)=0x1) pread64(r0, 0x0, 0x0, 0x0) 05:09:41 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x185400, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f00000001c0)) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000140)=""/67) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000200)={0x800100f, 0x2, 0x3}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000300)={0x0, 0x7f, 0x0, &(0x7f00000002c0)=0x9}) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000240), &(0x7f0000000280)=0x4) 05:09:41 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@empty, @dev={0xac, 0x14, 0x14, 0x2a}, 0x0, 0x2, [@rand_addr=0x80000000, @loopback]}, 0x18) pread64(0xffffffffffffffff, 0x0, 0x19, 0x10000000000) 05:09:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000000)=0xfffffffffffffeb8) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 05:09:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffeeb, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='z', 0x1, 0x8000204007ffd, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/107, 0x6b}], 0x1}, 0x41) 05:09:41 executing program 0: pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff87, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000200)={0x1, 0x101, 0x1000, 0xbb, &(0x7f00000000c0)="20e3dd5fd9db274704c8da0f7822ad494c0aa31574054e275b479b904ec4ed4096ecbc34493d903936209236c76af06b7b5a7587586f81def1d05b370ecaf320e757ac5efd4a49755585529599b47431ae6abfc61b256d69d99143d2889388bb968a17b9aba320c0949559dbb2a5fa338ac3b779e775854471f645d8cc1892d618df3b6900342f47532cc214cf04513011a2f24c7f0bb3a30ae7a989dab1e91af4c47ede4e083477dfa2c926ffa4a3bb091696fcdb0aa2601d0aa7", 0x54, 0x0, &(0x7f0000000180)="470dc0a8ab7ba3ce77773652dd8e6644b2da85de7eb2859b15506d1d655b3121670357b678fe32ea80e3ab09c8898a87cb135c39eef446c4f8332153ff81ccb9b81c4bbd3b8836b5a372dccda3ad5fc08bfcb88e"}) 05:09:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000001c0)) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000140), 0x8) r3 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x4, 0x1, 0x0, "616052eabc0300000002000000de243bbf3da07800"}) sendfile(r3, r4, 0x0, 0x7fffffff) [ 355.300806][T13503] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:09:41 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:41 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) 05:09:41 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x54f, 0x400) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x10100, @rand_addr="538aeb1445b8225954ba2ad47021aed2"}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x4, @remote, 0x7}], 0x78) 05:09:41 executing program 3: r0 = socket(0x8, 0x7, 0x698) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1, 0x101}, 0xffffffffffffff46) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r2, 0x12, 0x1, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') sendfile(r3, r2, 0x0, 0x0) 05:09:41 executing program 0: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x0, r3, 0x0, r4, 0x0, 0x4, 0x7}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r5, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x40010, r0, 0x8000000) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x58f3, 0x2000) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {r5, 0x44}, {r6, 0x200}], 0x5, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x10000, 0x4) 05:09:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x129000, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000100)={0xf, {0x9, 0x9, 0x9, 0x1}}) 05:09:41 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40001000001, 0x42) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) r1 = semget$private(0x0, 0x2, 0x101) r2 = geteuid() stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000300)={{0x3, r2, r3, r4, r5, 0x10, 0x1}, 0x9, 0x8, 0x9}) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x7ff0bdbe}) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x300000000000000, 0x0) 05:09:42 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x279, 0x4) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e000000108000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0000000000010000000000000000b40f00b715d24c8b56c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x40c5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 05:09:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000040)) socket$l2tp(0x18, 0x1, 0x1) 05:09:42 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x0, r3, 0x0, r4, 0x0, 0x4, 0x7}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r5, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x40010, r0, 0x8000000) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x58f3, 0x2000) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {r5, 0x44}, {r6, 0x200}], 0x5, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x10000, 0x4) 05:09:42 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8000, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x4) r1 = userfaultfd(0x800) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) inotify_init() r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = dup2(r1, r2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0x7}, 0x90) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:42 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xa985, 0x404100) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0xc000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:42 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x0, r3, 0x0, r4, 0x0, 0x4, 0x7}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r5, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x40010, r0, 0x8000000) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x58f3, 0x2000) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {r5, 0x44}, {r6, 0x200}], 0x5, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x10000, 0x4) 05:09:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) 05:09:43 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x100) getegid() setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x4e22, 0x0, @empty, 0x80000001}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x16, &(0x7f0000000100)=0xa445, 0x4) 05:09:43 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x0, r3, 0x0, r4, 0x0, 0x4, 0x7}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r5, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x40010, r0, 0x8000000) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x58f3, 0x2000) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {r5, 0x44}, {r6, 0x200}], 0x5, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x10000, 0x4) 05:09:43 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x8, 0x1000, 0xffff, 0x1, 0x0, 0x0, 0x1, 0x2, 0xb8b7, 0x93c2, 0xdd1, 0x3, 0x3800000, 0x2, 0xcbe4, 0x100000000, 0x1, 0x4, 0x7, 0x6, 0x8b, 0x7, 0x9, 0xb7a3, 0x80, 0x7, 0x441, 0x40, 0x1000, 0x5, 0x51, 0x101, 0x6, 0xfff, 0xffffffffffff7fff, 0x4, 0x0, 0x6641, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x80, 0x5, 0x2, 0x2, 0x7, 0x8000, 0xfffffffffffffffd}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0xa) pread64(r0, 0x0, 0xe5, 0x0) [ 358.092724][T13471] Bluetooth: hci0: command 0x1003 tx timeout [ 358.098992][T13538] Bluetooth: hci0: sending frame failed (-49) [ 360.172816][T13471] Bluetooth: hci0: command 0x1001 tx timeout [ 360.179095][T13538] Bluetooth: hci0: sending frame failed (-49) [ 362.252230][T13471] Bluetooth: hci0: command 0x1009 tx timeout 05:09:52 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x0, r3, 0x0, r4, 0x0, 0x4, 0x7}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r5, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x40010, r0, 0x8000000) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x58f3, 0x2000) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {r5, 0x44}, {r6, 0x200}], 0x5, 0x6) 05:09:52 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x20800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a0000000678c52f0e26098603ff1a2eb57d4f5aa1f9f273c1785f1666f1843de8834e55be0bdd3e8209dd7696f8166e9a2e188bc5cfe4b1edede5659f8cc1848ff0a6dff18a1d3f887526c095b99b7eeee9d19628b268c282abc685cc702028e94d22f12e1e275ec6da26ab9da5d78f833830f90e8368e6620d6bdafe100"/140, @ANYRES16=r1, @ANYBLOB="020125bd7000fbdbdf250d0000000800040000000000080004008d0b000008000600090000002000030008000500ac1414aa14000200726f73653000000000000000000000003c00030008000300040000001400020069705f7674693000000000000000000008000500ac14141014000600fe880000000000000000000000000001080006000400000008000600600000000800040044fc0a51"], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:52 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) 05:09:52 executing program 4: getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '\\-\x03\x00vmnet0selinuxcgroup,keyring/\x00'}, &(0x7f0000000080)=""/98, 0x62) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2280, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x6, 0x7, 0x0, 0x6, 0x5, 0x1f]}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0xa) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000011c0)={0x15, 0x1000, &(0x7f00000001c0)="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"}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000001200)) r1 = open(&(0x7f0000001240)='./file0\x00', 0xc2100, 0x20) ioctl$int_in(r1, 0x5452, &(0x7f0000001280)=0x4) r2 = getegid() setfsgid(r2) write$FUSE_WRITE(r0, &(0x7f00000012c0)={0x18, 0x0, 0x3, {0x9e6}}, 0x18) mlockall(0x7) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000001300)='trusted.overlay.redirect\x00', &(0x7f0000001340)='\x00', 0x1, 0x2) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000001380)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001500)=0x8, 0x4) write$binfmt_aout(r1, &(0x7f0000001540)={{0x108, 0x9, 0x485, 0x129, 0x1dd, 0x5, 0x3a2, 0x3}, "a9887bd482831eb59a60", [[], [], [], [], []]}, 0x52a) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000001a80)=""/50) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000001ac0)={0x3, 0x40}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000001b40)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001b80)={@remote, @local, 0x0}, &(0x7f0000001bc0)=0xc) accept$packet(r0, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001c40)=0x14) ioctl$sock_ifreq(r1, 0x89bf, &(0x7f0000001c80)={'veth1_to_bridge\x00', @ifru_addrs=@can={0x1d, 0x0}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000001d40)={@remote, @loopback, 0x0}, &(0x7f0000001d80)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001e40)={@rand_addr, @broadcast, 0x0}, &(0x7f0000001e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001ec0)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000001fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002000)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002040)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000002140)=0xe8) getpeername$packet(r0, &(0x7f0000003dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003e40)={'vcan0\x00', 0x0}) getsockname$packet(r1, &(0x7f0000003e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ec0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003f00)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000004000)=0xe8) getsockname(r0, &(0x7f0000004080)=@hci={0x1f, 0x0}, &(0x7f0000004100)=0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004140)={0x0, @rand_addr, @dev}, &(0x7f0000004180)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006680)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000006780)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000067c0)={{{@in, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000068c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006900)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006940)={0x0, @multicast1, @multicast1}, &(0x7f0000006980)=0xc) accept4$packet(r0, &(0x7f0000006a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006ac0)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006bc0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000006cc0)=0xe8) accept4$packet(r1, &(0x7f0000006d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006d40)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006e40)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000006f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000006fc0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007000)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000007100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000007140)={'veth0_to_hsr\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007180)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000007280)=0xe8) getpeername$packet(r1, &(0x7f00000072c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007300)=0x14) getpeername$packet(r0, &(0x7f00000086c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008700)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000008740)={{{@in=@broadcast, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000008840)=0xe8) accept4$packet(r0, &(0x7f0000008940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008980)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000089c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000008ac0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000097c0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000009780)={&(0x7f0000008b00)={0xc68, r3, 0x200, 0x70bd2c, 0xff, {}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r5}, {0x130, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4a7762e0}}}]}}, {{0x8, 0x1, r8}, {0x1a0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r13}, {0x220, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xf827}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x7c, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x180, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x88}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xf8ed, 0x5, 0x9}, {0xffffffffffff0000, 0x4, 0x1, 0x2}, {0x4, 0x6, 0x9, 0x1}, {0x4, 0x4, 0x4, 0x1}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0xb8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r26}, {0x284, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}]}}, {{0x8, 0x1, r30}, {0x1a4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r33}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xc1fe}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}]}}]}, 0xc68}, 0x1, 0x0, 0x0, 0x1}, 0x4000005) 05:09:52 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x8000, 0x4a}, 0x10) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002740)={0x0, 0xfffffffffffffffb, 0x10, 0x0, @scatter={0x9, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f0000000100)=""/243, 0xf3}, {&(0x7f0000000200)=""/254, 0xfe}, {&(0x7f0000000300)=""/173, 0xad}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/109, 0x6d}, {&(0x7f0000002440)=""/212, 0xd4}, {&(0x7f0000002540)=""/78, 0x4e}]}, &(0x7f0000002680)="ed53ea6f2edc7fc7cd1692a91211a1f5", &(0x7f00000026c0)=""/13, 0x6, 0x24, 0x1, &(0x7f0000002700)}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000027c0)) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000002800)=0x2102, 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000002840)={0x0, 0x0, 0x6, 0x5, 0x6}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000002880), &(0x7f00000028c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002940)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000002a40)=0xe8) r2 = fcntl$getown(r0, 0x9) sendmsg$nl_netfilter(r0, &(0x7f0000004040)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004000)={&(0x7f0000002a80)={0x1560, 0x3, 0x8, 0x200, 0x70bd2b, 0x25dfdbfd, {0xf, 0x0, 0x3}, [@nested={0x260, 0x21, [@typed={0x8, 0x4e, @uid=r1}, @typed={0xfc, 0x2c, @binary="599bdf5c04d2a5fc456511f9c9272184535b34fce0e98aa2f0b667b20ce2784a1a4722e6571f589f7ff9b4909a217a003b07b6613d9c09c802b0b526578aa7e2ffe4e6dbec300b1746299190b7c6c348b2cabf053ad073e377ab250eff9c77b028f294e3cd070539ffa466d627db8d2fce32a6cec05eaa949ee2de88473174bcd118cb70210480ce775f9e96f93e60aba5c074bcd583536cdf197359a0491b1a74d482ab75032f98e1c0445555ae3e3def0a0aa07cd6f1f1db7944a06a74634c50757011aae07f54a1ea9646b5740f99c0aa7c033d102c888d28911a0ac8d40eac0d9d7c44ae463fd43bc4931f89b0c1dfd8863d3edbe2"}, @typed={0x14, 0x8c, @ipv6=@remote}, @typed={0x14, 0x5, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @generic="a1b7b7ee1de169cff77e4eced4e3392258ab0db2b60aefbd82c3e906cc08a4a79ef548b66b912b8242f54a15614e4dfb6b5c89927bb12d8496fc09ae62d8b2fc04276d7be4d6443f27d4ecc0181b438ccf55fca34dd3adc6eaffe34f07580b9e2fa25fe7b7d61d339dbee071261c95bf2f97427d22b4340c98208d3ea736440fa8cf52ca708ceae4ad8f88248741d2672d657e800ffd3daed3cdfbc54c9c614f7362947202a7a72527b91db0985026b8a8cb2510f110fc2c1b72131936751492cf8607a1e09f67d2ada541f2a15cc0aa0682d59869c68c5e862e145a59a542fdc17e09a47c5a859d796ffe97caff", @typed={0x14, 0x80, @ipv6=@local}, @typed={0x2c, 0x78, @binary="072f50d71aa96648ddb3ead32cffe3425f6cd264d5e9613a5ae9e7e1fb0fa9bce4c56dc56e7d4e"}]}, @typed={0x84, 0x3e, @binary="3c9949ff1f4516a18f562cbbefdc49dacd34877cef98e80b66aa58f94a8d7f74aefd66c47a2f21bcf904cd2fbf0b63555ab52611054705365f78643daf9c147752f89734d8c696d363b89f883147f7a3793edcee9705741994675026eef8e45a2753ad2c5f5a472ac212464ba410a48e0f9ab45ffbbf8fa91aa466897306fb49"}, @generic="55f5ebc37f59aed04d47ad0398384171e9ec8bdf895779946046e6a537daddc77e5366b5af76e01417e59c48f2090fa878fa0296", @generic="7195a33e4dfad108c4db6979083846d63b603656544781de13f3882a66b05aff22f59339e16dbda36070da53e34c1ac4165cba28755d6935a77282f6feb79f982d21d04a6d50034e1e874d55d47f91a19d5d84c81c4228447b1ed65d2abff3c41602ee5f763107d096fce8a9d9aa47554c0fb039aa60de7df5e412480404f51b5c793c71c26e451838e9fb0b140dda06175a856507a5a3d43a8d7eee27e5205f24fb12c3c2a9d1fe", @nested={0x178, 0x23, [@generic="69ddba9f677a82192072636d4fe19b47475e773cd585b3424bc7e8b4b8d308e95abed2665d20f3366611df1419de678fc4cfb8cd45d992772b3316ce672263b310563221bf8b570778eef782de0d799566ab462fb8e37574c04f32671e1cd42a1540f5a2f7307df91912595eff7f068547476443adf98607a261dbc5eccea9fc341a81d5905105b1cdf53f0dc5ca993253913bea", @generic="87dc4fa4f99c5aab2b74c6c8d6a1c88d85e520d4c800fc7a6d2bde86f2cf7d3014760d496295b6654d1567a581deea406330878d951b824cf3f39817334253de464da3eeebd7176c22f95687db0b86b6383c5edac86fd0bb39b4e5433eecd459d2958fb73b4d1b13d85b9e90de587bc470e051cdf82489b60513de8bb8062bf4b23bdd6c673a7ea1a7aa9db82c63e78afb4881266118f682a4fdd211cafe91f9b9cc397598b4a110af876849f7a9337197eb44c77d1e8d105c976a7e85ceecebb14ea2b009c829b18939f5bae0e317de35046969d6", @typed={0x8, 0x18, @pid=r2}]}, @generic="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", @typed={0x14, 0x8f, @ipv6=@ipv4={[], [], @local}}]}, 0x1560}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000004080)) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1, 0x5000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000040c0)=0x7, 0x4) fchmod(r0, 0x30) ioctl(r0, 0x9, &(0x7f0000004100)="c0b236ba024390e7d30214bd4f0f2e8b398a6958860d334f5ae5ce1968c69a39c9295c668cd4d5adaa50a22d537b45551287c4b4ee769e10fa3b6de117d09c40967b4d8a72b673a44fb0601dd7c037fe50f97c4b6878f1d528298b970e230c80479a18bf58066be6574aa2c1ff07830d00fa5ec17a400ad740412d24fadc4558ef369f99e2e571fc281d9d74a5816337194f4bc4c968c84f4625") fcntl$notify(r0, 0x402, 0x8) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2d) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000041c0)=0x10000) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000004200)=0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000004240)=0x80000000) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000004280)=[r0, r0], 0x2) r3 = syz_open_dev$video(&(0x7f00000042c0)='/dev/video#\x00', 0xc1f1, 0x400700) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000004480)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004440)={&(0x7f0000004380)={0x98, r4, 0x201, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdcf}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008010}, 0x20000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000044c0)={0x2, [0x0, 0x0]}, &(0x7f0000004500)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000004540)={r6, 0x5, 0x1, [0x1]}, 0xa) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000004580)={r5, 0x8b, "34729d2541a56dda0cc735397fe21cd2f57754666696aefe6807da5b611cf4c3a5bf149f8af9b181e71fea0eeac295d020766d94133bb3e3ffc6517eb1c0e8c21919d34e7d04f133358798fa571c213800a8dec001700308341cdd38ee30279222c77d98c6cc4f0f55b07ae0a5bce1070d59ace8d791027ce168b99b44ef6c7fb8c49c2d008f11706acfc4"}, &(0x7f0000004640)=0x93) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000004680)) 05:09:52 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) 05:09:52 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x1, 0x0, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x3, 0xfffffffffffff001, 0xe00000000000}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000100)={r2, 0x5}) 05:09:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae68, &(0x7f00000000c0)) 05:09:53 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='keyringcpuset)&:%ppp1\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8001, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x5, 0xd, 0x5, 0x81}, &(0x7f0000000340)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x10001}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0x12, &(0x7f0000000100)='-posix_acl_access\x00', r2}, 0x30) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0xea7) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0xf568) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000200)={'nr0\x00', 0x49}) 05:09:53 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x0, r3, 0x0, r4, 0x0, 0x4, 0x7}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r5, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x40010, r0, 0x8000000) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {r5, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:09:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/74) 05:09:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:53 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x0, r3, 0x0, r4, 0x0, 0x4, 0x7}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r5, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {r5, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:09:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae6a, &(0x7f00000000c0)) 05:09:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x7) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2002, 0x0) write$binfmt_elf32(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/1532], 0x5ed) [ 367.657941][T13626] IPVS: ftp: loaded support on port[0] = 21 [ 367.785848][T13629] IPVS: ftp: loaded support on port[0] = 21 [ 368.095519][T13626] chnl_net:caif_netlink_parms(): no params data found [ 368.195329][T13629] chnl_net:caif_netlink_parms(): no params data found [ 368.209305][T13626] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.216644][T13626] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.225102][T13626] device bridge_slave_0 entered promiscuous mode [ 368.250100][T13626] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.257440][T13626] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.265953][T13626] device bridge_slave_1 entered promiscuous mode [ 368.330340][T13626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.339477][T13629] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.346842][T13629] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.355823][T13629] device bridge_slave_0 entered promiscuous mode [ 368.368681][T13626] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.377264][T13629] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.384522][T13629] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.393578][T13629] device bridge_slave_1 entered promiscuous mode [ 368.450374][T13626] team0: Port device team_slave_0 added [ 368.460603][T13629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.472654][T13626] team0: Port device team_slave_1 added [ 368.482505][T13629] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.529632][T13629] team0: Port device team_slave_0 added [ 368.550518][T13629] team0: Port device team_slave_1 added [ 368.595615][T13626] device hsr_slave_0 entered promiscuous mode [ 368.652643][T13626] device hsr_slave_1 entered promiscuous mode [ 368.766360][T13629] device hsr_slave_0 entered promiscuous mode [ 368.813697][T13629] device hsr_slave_1 entered promiscuous mode [ 368.887721][T13626] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.895025][T13626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.902916][T13626] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.910062][T13626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.927370][T13629] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.934662][T13629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.942603][T13629] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.949835][T13629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.056209][ T3365] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.064967][ T3365] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.074463][ T3365] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.084128][ T3365] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.125912][T13626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.155156][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.163498][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.188997][T13629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.199982][T13626] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.219392][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.230799][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.239709][ T3365] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.246865][ T3365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.260648][T13210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.269795][T13210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.286151][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.295740][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.304887][ T775] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.312120][ T775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.325696][T13629] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.343993][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.361097][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.372612][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.382193][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.391323][ T3365] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.398548][ T3365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.444805][T13626] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 369.455612][T13626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 369.474288][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.484344][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.493473][ T3365] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.500647][ T3365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.509320][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.519488][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.529238][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.539409][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.549185][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.559554][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.568862][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.578632][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.588097][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.597327][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.615657][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.625278][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.634309][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.644409][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.655293][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.674916][T13471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.685020][T13471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.720090][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.729512][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.738735][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.748036][ T775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.780761][T13629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.799074][T13626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.865458][T13629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.998064][T13640] mmap: syz-executor.5 (13640) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:09:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:09:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae6a, &(0x7f00000000c0)={r2, 0x10}) 05:09:56 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x0, r3, 0x0, r4, 0x0, 0x4, 0x7}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {r5, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:09:56 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x14200, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x2000, 0x1000}) 05:09:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046205, 0x0) 05:09:56 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) [ 370.201689][T13653] binder: 13652:13653 ioctl 40046205 0 returned -22 05:09:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001040)='/dev/vbi#\x00', 0x1, 0x2) recvfrom$rxrpc(r0, &(0x7f0000001080)=""/60, 0x3c, 0x2, 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000010c0)={0x7, 0x8}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x533) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x210000, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="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") pread64(r0, &(0x7f0000001100)=""/78, 0x4e, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2010000000000022, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(r0, &(0x7f0000000040)="16", 0xffffff1f, 0x40, 0x0, 0x0) 05:09:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:09:56 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x0, r3, 0x0, r4, 0x0, 0x4, 0x7}) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:09:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:09:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:09:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4068aea3, &(0x7f00000000c0)={0xffffffffffffffff, 0x10}) 05:09:56 executing program 0: 05:09:56 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) fstat(r2, &(0x7f0000000180)) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:09:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) write$tun(r1, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 05:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:09:57 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) 05:09:57 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) semget$private(0x0, 0x7, 0x80) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x402000) ioctl$TIOCSTI(r0, 0x5412, 0xe5ea) socket$inet(0x2, 0xa, 0x7fffffff) 05:09:57 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:09:57 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:09:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\xc8\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:09:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 05:09:57 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {r2, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:09:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getcwd(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) sendfile(0xffffffffffffffff, r1, 0x0, 0x320f) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$alg(0x26, 0x5, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) 05:09:58 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000100)) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x10000, &(0x7f0000000000)="fe6d2010fa0f48e4df7c282f4fea2f0da4dd49fc8e995b06a74f56609f89500af5697ff4345cde45838d7749f3b9b2ae83d40a5abb7e70b34872156cc901ce4ecb5b64abba166c9ee321cc9172354a9f07e9") r2 = dup(r1) ioctl$HIDIOCGCOLLECTIONINDEX(r2, 0x40184810, &(0x7f0000000080)={0x3, 0xffffffff, 0xffffffffffff7fff, 0x40000000, 0x0, 0x25f2}) socket$inet_smc(0x2b, 0x1, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:09:58 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(r0) 05:09:58 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x20010001) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r0, 0x3, 0x8000, 0x8000) fallocate(r0, 0x3, 0x5e89, 0xfff9) 05:09:58 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.impure\x00', &(0x7f0000000280)=""/173, 0xad) 05:09:58 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040)="5e62a18af6695b4f114a56d90f440fa0a70c5b5706585ee044814959e8d485891a80bbfb341eb7e5", &(0x7f0000000080)=""/253}, 0x18) 05:09:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:09:58 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:09:59 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:09:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:09:59 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:09:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20141, 0x0) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000000000)={0x3, 0x100, 0x8001, 0xa9, 0x6, 0x5}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x4, 0x0, 0x7, 0x39}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x68, r1, 0xd, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 05:09:59 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = eventfd(0x7fffffff) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {r1, 0x8400}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:10:00 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:00 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, 0x6, 0x7f, 0x7, 0x8d, "c366f865577d833436c5450dbc0028b55de81c964aa02530eccf166e5d57a3d4182a8e85e20cb8ce510cc00af4e0283ea9b159804cb4ba4461e64bb103602e7cfc806fd5befd6f64029615e75815b6857e864073a9bf73bcf4c4207af2bb22e9725e990d4aa990aa328d5950f6de88e3cda409ba535f26f25ebbf25368f4249235a377b0ac1be34162cfa6ab1c"}, 0x99) 05:10:00 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000000)='./file0/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) 05:10:00 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x2000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) poll(&(0x7f0000000100)=[{r0, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r1, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:10:00 executing program 2: r0 = memfd_create(&(0x7f0000000180)='/dev/aut*Sofs\x00', 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) 05:10:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:00 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r0, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:10:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 05:10:00 executing program 2: r0 = memfd_create(&(0x7f0000000180)='/dev/aut*Sofs\x00', 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) 05:10:00 executing program 0: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffedb, 0x0) 05:10:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:01 executing program 1: ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r0, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:10:01 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x2000000000, @ib={0x1b, 0x100000000, 0x0, {"169a3200261b8077638d8236a678aec9"}}}}, 0xa0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x200000) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000032c0)=0xe8) stat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000000440)) stat(&(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000004a80)=0xfffffffffffffc23) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000140)={0x3000, &(0x7f0000000080), 0x3, r0, 0x4}) stat(&(0x7f0000005240)='./file0\x00', &(0x7f0000005280)) fstat(0xffffffffffffffff, &(0x7f0000000180)) getegid() getuid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x06\x00'}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x04!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 05:10:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:01 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1, 0x0) sendto$isdn(r0, &(0x7f0000000040)={0x9, 0x90, "b0e381874a11c97385a12de16fbed8101c85cfdd763460d51f537bb03f214c8afd9aa7400093aa45700362a4b890341a04fd5902591ecba41f6eea21185792d67ff14bc8bd"}, 0x4d, 0x800, 0x0, 0x0) 05:10:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) read(r0, &(0x7f0000009f9c)=""/100, 0x64) [ 375.372034][ C0] hrtimer: interrupt took 85784 ns 05:10:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x20000, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r0, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:10:01 executing program 0: socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, 0x0, 0x0, 0x0) [ 375.418782][T13844] bond0: Releasing backup interface bond_slave_1 05:10:01 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x20000, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r0, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:10:01 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x2) epoll_create(0xffffffff) 05:10:01 executing program 1: ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:01 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x20000, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r0, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:10:02 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x2000000000, @ib={0x1b, 0x100000000, 0x0, {"169a3200261b8077638d8236a678aec9"}}}}, 0xa0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x200000) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000032c0)=0xe8) stat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000000440)) stat(&(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000004a80)=0xfffffffffffffc23) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000140)={0x3000, &(0x7f0000000080), 0x3, r0, 0x4}) stat(&(0x7f0000005240)='./file0\x00', &(0x7f0000005280)) fstat(0xffffffffffffffff, &(0x7f0000000180)) getegid() getuid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x06\x00'}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x04!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 05:10:02 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x80801, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newrule={0x64, 0x20, 0x0, 0x70bd26, 0x25dfdbff, {0xa, 0x10, 0x10, 0x1, 0x1, 0x0, 0x0, 0xe, 0x2}, [@FRA_DST={0x14, 0x1, @local}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e23}}, @FRA_SRC={0x14, 0x2, @local}, @FRA_SRC={0x14, 0x2, @empty}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4000840) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@llc, &(0x7f0000000080)=0x80, 0x80800) fgetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/243, 0xf3) 05:10:02 executing program 1: ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:02 executing program 5: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x0, &(0x7f00000006c0)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) 05:10:02 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r0, 0x10}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x200}], 0x5, 0x6) 05:10:02 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:02 executing program 0: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x4, 0x80000000}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000040)) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x400) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x9f0000, 0x2, 0x0, [], &(0x7f0000000180)={0x990906, 0x80, [], @p_u8=&(0x7f0000000140)=0x7}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000300)={0x1, 0xfa}, 0x2) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000200)={0xfa, ""/250}) 05:10:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:02 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) [ 376.572355][T13895] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:10:02 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) 05:10:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:02 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(0x0, 0x0, 0x6) 05:10:03 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xfe27, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 05:10:03 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 05:10:03 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0xe) r0 = fsopen(&(0x7f0000000000)='bfs\x00', 0x5) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x6b, 0x2, 0x100, "206509434cfbc03bc636de38ac7a8587", "4162febd1d4e996de5ff64dee4fcbef09da095b9a340b600f65363aa8491621687d852ecb8436b4fbe0eb46bec248253d73c5f3800cfb75f4d309f993974686faa82e19011a6c3d903b9077eab54fdbba6075d9f9925"}, 0x6b, 0x2) 05:10:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:03 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(0x0, 0x0, 0x6) 05:10:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000140)=""/7, 0x7}], 0x1) 05:10:03 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:03 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x40000, 0x0) fanotify_init(0x8, 0x8000) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x401, 0x2000) pread64(r0, 0x0, 0x0, 0x0) 05:10:03 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:03 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(0x0, 0x0, 0x6) 05:10:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x4c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132339) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() connect$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @local, 0x401c}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r0, 0x4, 0x42805) 05:10:03 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, [], [{0x1f, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffa}, {0x1, 0xfff, 0xb179, 0x80000000, 0x6, 0x1ff}], [[], [], [], []]}) 05:10:04 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0xd6d, 0x1, 0x5, 0x2, 0x528}, 0xc) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/56) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40082, 0x80) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x401, 0x4]) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x6, 0x7, 0x1, 0x1, 0x4, 0x340, 0x10001, 0x3, 0x7, 0x0, 0x8, 0x7e}) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x9, 0x75777f7b, 0x3, @discrete={0x9, 0x2}}) 05:10:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 05:10:04 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r0, 0x10}, {0xffffffffffffffff, 0x44}], 0x4, 0x6) 05:10:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="28ce0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)}], 0x3}}], 0x0, 0x0) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01007300d8000000490927030000000000020000000002004b01fa36d7d1070b41f8a32f95f13bd04551469b0e40c53cb64b66a8439bd175f8"], 0x0, 0x3b}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:10:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) creat(0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) [ 378.132188][T13988] ptrace attach of "/root/syz-executor.2"[13986] was attempted by "/root/syz-executor.2"[13988] 05:10:04 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1f, 0x100000000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r0, 0x10}], 0x3, 0x6) 05:10:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x37a77e1e09d71da5) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10042, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000040)={0xe, 0x2, {0x55, 0x3, 0x1, {0x10000, 0xa7cf}, {0x6, 0x7f}, @const={0x7, {0xc0c5, 0x7, 0x46, 0x8}}}, {0x0, 0x389, 0x2, {0x2}, {0x8, 0x4961e55d}, @cond=[{0x1f, 0x80000001, 0x3, 0x7ff, 0xfffffffffffffff9, 0x9}, {0x2, 0x4, 0x7fff, 0xff, 0x1, 0xb92}]}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$KDDISABIO(r1, 0x4b37) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) creat(0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) 05:10:04 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = msgget(0x2, 0x400) msgctl$IPC_RMID(r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6103) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x200004) 05:10:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:05 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2c0001) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x20000) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x40) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x6}, 0x1) 05:10:05 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}], 0x2, 0x6) 05:10:05 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) 05:10:05 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}]}, 0xfffffffffffffeaa}, 0x1, 0x0, 0x0, 0x10}, 0x10) pread64(r0, &(0x7f0000000180)=""/4, 0x4, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:05 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}], 0x2, 0x6) 05:10:05 executing program 0: 05:10:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:05 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}], 0x2, 0x6) 05:10:06 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:06 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000013c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001400)={0x0, 0x7f, 0x3}, &(0x7f0000001440)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001480)={r1, 0x800, 0x30}, 0xc) 05:10:06 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {0xffffffffffffffff, 0x10}], 0x3, 0x6) 05:10:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:06 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="28ce0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)}], 0x3}}], 0x0, 0x0) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0xfd}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:06 executing program 2: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x7ff, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1, 0x0, 0x0, 0x4, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x9}, 0x28) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d70696473202d6d656d6f7279202f637075202d699493"], 0x17) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x7, 0x80000000, 0x0, 0xfffffffffffffff8, 0x0, 0x9, 0x2, 0x2, 0x2, 0x0, 0x9, 0x40, 0x1a, 0x5, 0x3, 0x100, 0x0, 0x8, 0x0, 0x4, 0x3, 0x20, 0x1, 0x7ff, 0x0, 0x994, 0x3, 0x4, 0x58, 0x7, 0x7f, 0x5e2, 0x0, 0x0, 0x1, 0x6, 0x0, 0xfff, 0x0, @perf_config_ext={0x7}, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x3}, 0x0, 0x10, r1, 0x2) recvmsg(r0, &(0x7f0000003480)={&(0x7f0000003140)=@can, 0x80, &(0x7f0000003340)=[{0x0}, {&(0x7f0000003300)=""/46, 0x2e}], 0x2, &(0x7f0000003380)=""/252, 0xfc}, 0x40) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) 05:10:06 executing program 0: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) pread64(r0, 0x0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x7, 0x4, {0x57, 0x4d, 0x3, {0x0, 0x8}, {0xffffffff7fffffff, 0x7}, @const={0x0, {0x5, 0x9, 0x5}}}, {0x0, 0xfffffffffffff001, 0x2f, {0x8, 0x9}, {0x9, 0x2}, @ramp={0x7ff, 0x30, {0x8, 0x7934, 0x4, 0xffffffffffffffff}}}}) 05:10:06 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {0xffffffffffffffff, 0x10}], 0x3, 0x6) 05:10:06 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@caif=@dgm, &(0x7f0000000240)=0x80, 0x0) sendto$inet(r0, &(0x7f0000000280)="de4d23e3d75585c903a0e44578d47a149c73a228509957109995d78664c0ba8d1b10eb18d72825979e795efbd107369104949a445b5f1133ce4081ba7d1c94d1565fd8952f2e719192d5c1d772c26910abb8f0858cba33d0d32695b0ed3b25591a327e460215d19dacac0d8d98e77d7d15512ec5c4af14dd69de9c726679e02abdc0b04f22b7e621ca4ee9ca4646eed75f7b30c8c8a8220757a7359a76518f256a4a7dee881a5e428dcde71c51e9a2", 0xaf, 0x0, &(0x7f0000000340)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x0, 0x100000000, 0x1, 0x3}, r3}}, 0x128) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0xfffffffffffffe1b, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000640)={0x0, 0x3}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$RTC_AIE_ON(r1, 0x7001) bind$rxrpc(r5, &(0x7f0000000400)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x36c) pipe2(&(0x7f0000000100), 0x800) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f0000000080)={0x9, 0xffff, 0x40, 0x9915}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 05:10:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:06 executing program 5: socket$nl_crypto(0x10, 0x3, 0x15) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:10:06 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x60) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x2) pread64(r0, &(0x7f0000000040)=""/254, 0xfd65, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:07 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:07 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {0xffffffffffffffff, 0x10}], 0x3, 0x6) 05:10:07 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@caif=@dgm, &(0x7f0000000240)=0x80, 0x0) sendto$inet(r0, &(0x7f0000000280)="de4d23e3d75585c903a0e44578d47a149c73a228509957109995d78664c0ba8d1b10eb18d72825979e795efbd107369104949a445b5f1133ce4081ba7d1c94d1565fd8952f2e719192d5c1d772c26910abb8f0858cba33d0d32695b0ed3b25591a327e460215d19dacac0d8d98e77d7d15512ec5c4af14dd69de9c726679e02abdc0b04f22b7e621ca4ee9ca4646eed75f7b30c8c8a8220757a7359a76518f256a4a7dee881a5e428dcde71c51e9a2", 0xaf, 0x0, &(0x7f0000000340)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x0, 0x100000000, 0x1, 0x3}, r3}}, 0x128) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0xfffffffffffffe1b, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000640)={0x0, 0x3}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$RTC_AIE_ON(r1, 0x7001) bind$rxrpc(r5, &(0x7f0000000400)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x36c) pipe2(&(0x7f0000000100), 0x800) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f0000000080)={0x9, 0xffff, 0x40, 0x9915}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 05:10:07 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x410000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:07 executing program 5: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) 05:10:07 executing program 2: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001440)) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/130) 05:10:07 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000040)={0x1, 0xffffffff, 0xebe5, 0x1, 0xffffffff, 0x2d}) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x8, 0x3, &(0x7f0000000080)=0x10001}) 05:10:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:07 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {0xffffffffffffffff, 0x8400}, {r0}], 0x3, 0x6) 05:10:07 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0xde) 05:10:07 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x4000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x528) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80000000, 0x8c00) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x100000000, 0x5, 0x8137, 0x8}, {0x80000000000000, 0x2, 0x7fff, 0x3ff}, {0x4, 0xfffffffffffffffb, 0x2, 0x1}, {0x3, 0xc03, 0x400, 0x200}, {0x0, 0x400, 0x1, 0x101}]}, 0x10) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="bcbebcdbe6de315d07747e5bb2f318783860ee60560ce31c52d0075505cb8d01d6d274d7f1451c5e3587a1c3185ba79ddcd35b9d618ca936d4a590a113eb80bd7fda819e08f1ff150407cb8b0297a7", 0x4f) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200000) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000340)) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x80000000000000, 0x7002, 0xd0, 0x2, 0xf}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) sched_setattr(r3, &(0x7f0000000100)={0x30, 0x0, 0x1, 0x8000, 0x5, 0x1, 0x8, 0xfffffffffffffffb}, 0x0) read(r2, &(0x7f0000000040)=""/37, 0x25) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000300), 0x4) 05:10:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {r0}], 0x2, 0x6) 05:10:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2000000080002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x01\x00\x00\x80\x00\x00\x00\x00k(\x00', 0x4fff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'nr0\x00', 0x400}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x16dc8) sendfile(r0, r2, 0x0, 0x8000fffffff7) 05:10:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:08 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:08 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x80000000, 0x4000) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000140)=0x2) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfe8, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x1}, 0xb) 05:10:08 executing program 2: r0 = gettid() clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000006000000250000b700000000950000000000000035cbd6ce973a9e76ce868d663dad95768b8d56faffb30fa39fd23cb13afee2a73d6ff105c9e220b41a4e4dcfcd05158ad2c55641a2e7588c1c5324517ce6347785354991f5befdb7e79de4c3f6414934c6349996d470646158c407a71ff44a4f05b94226bf860a85f55cc7f3bae84c54e211"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 382.233367][T14167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 382.241019][T14167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:10:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005480)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 05:10:08 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {}], 0x2, 0x6) [ 382.376204][T14167] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:10:08 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='status\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0x4) 05:10:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) [ 382.596770][T14182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:10:08 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 382.664315][T14182] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:10:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = msgget(0x2, 0x400) msgctl$IPC_RMID(r1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:10:08 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {}], 0x2, 0x6) 05:10:09 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:09 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/sco\x00') pipe2(0x0, 0x0) r0 = gettid() clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000006000000250000b700000000950000000000000035cbd6ce973a9e76ce868d663dad95768b8d56faffb30fa39fd23cb13afee2a73d6ff105c9e220b41a4e4dcfcd05158ad2c55641a2e7588c1c5324517ce6347785354991f5befdb7e79de4c3f6414934c6349996d470646158c407a71ff44a4f05b94226bf860a85f55cc7f3bae84c54e211"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 05:10:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:09 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x1f) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) syz_extract_tcp_res(&(0x7f0000000000), 0x7, 0xff) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180)=0x3ff, 0x4) 05:10:09 executing program 2: clone(0x822102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000100)) 05:10:09 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc0c0}, {}], 0x2, 0x6) 05:10:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) [ 383.376419][T14220] binder: 14219:14220 ioctl c018620c 20000100 returned -1 05:10:09 executing program 0: 05:10:09 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d70696473202d6d656d6f7279202f637075202d699493"], 0x17) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x80000000, 0x0, 0xfffffffffffffff8, 0x0, 0x9, 0x2, 0x2, 0x2, 0x0, 0x9, 0x40, 0x1a, 0x5, 0x3, 0x100, 0x0, 0x8, 0x0, 0x4, 0x3, 0x0, 0x1, 0x7ff, 0x0, 0x994, 0x3, 0x4, 0x58, 0x7, 0x7f, 0x5e2, 0x0, 0x0, 0x1, 0x6, 0x0, 0xfff, 0x793225cf99beb303, @perf_config_ext={0x7}, 0x1, 0x0, 0x0, 0x0, 0x857, 0xfffffffffffffffa, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x2) recvmsg(r0, 0x0, 0x40) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000046fdd7ac98c1814c440000000000"]) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) [ 383.417633][T14229] binder: 14219:14229 ioctl c018620c 20000100 returned -1 05:10:09 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) 05:10:09 executing program 2: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f1f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='-pids -memory /'], 0xf) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) perf_event_open(0x0, 0x0, 0x0, r1, 0x2) perf_event_open$cgroup(0x0, r0, 0x4, 0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000003480)={&(0x7f0000003140)=@can, 0x80, &(0x7f0000003340)=[{0x0}, {&(0x7f0000003280)=""/25, 0x19}, {&(0x7f0000003300)=""/46, 0x2e}], 0x3}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) 05:10:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x54, r1, 0x310, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x84) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000000100)=ANY=[@ANYBLOB="9e000000e25aa623bf862143cc6029d5b6bd06aca64e3c48efab03cbbb513f7a679e9907d2772a569e438750212c98b2398503df40cad492c4613fc08f038b7c499518c5d9dc4801bf3a32c2ab71fd47f78f4d0611608d3e35351c634f6312e361fb18135ac5a57a12d0da4fa4301268316f7908dffee4e0929959e82cff4b85f114c96921496b83078013113b8330c9d64dedaf07b68d475343ca56da319972b9ec07f7c32666d170ad7c6baf83b963b88c"]) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000280)={0x1, 0x800}, 0x2) 05:10:10 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x6) 05:10:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x16}) 05:10:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 05:10:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:10 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x6) 05:10:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:10 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040), 0xc) 05:10:10 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x40000000) 05:10:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 05:10:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:11 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x6) 05:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:11 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x503a01, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1, 0x0) pread64(r0, 0x0, 0x311, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x191dc0, 0x0) 05:10:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='-'], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) 05:10:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:10:11 executing program 0: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x20000000008f, 0x0, [0x6]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x100) read$FUSE(r3, &(0x7f0000000200), 0x1000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @rand_addr=0x6}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}], 0x30) 05:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:11 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f00000df000/0x3000)=nil) 05:10:11 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 05:10:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) dup2(r3, r2) 05:10:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 05:10:12 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:12 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 05:10:12 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 05:10:12 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x100) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x80, 0x800) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) pread64(r0, 0x0, 0xfe6d, 0x0) 05:10:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000002280)=""/4096, 0x1000}], 0x1) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 05:10:13 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4265, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0) 05:10:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 05:10:13 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 05:10:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) read$eventfd(r1, &(0x7f0000000080), 0x8) 05:10:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:13 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'permhat ', 0x2, 0x5e, ['\x00', '-#vboxnet1selinuxmd5sum\x00', 'md5sumcgroup$\x00']}, 0x42) 05:10:14 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x420000, 0x0) pread64(r0, 0x0, 0xffffffffffffff2d, 0x5) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0xf826}, 0x2) 05:10:14 executing program 2: 05:10:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:14 executing program 3: 05:10:14 executing program 5: 05:10:14 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80040, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:10:14 executing program 2: 05:10:14 executing program 3: 05:10:14 executing program 5: 05:10:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:14 executing program 3: 05:10:15 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x2) fsync(0xffffffffffffffff) 05:10:15 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) pread64(r0, 0x0, 0xfffffffffffffeb9, 0xfffffffffffffffe) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x9, 0xcb, 0x3004, 0xd, 0x4, 0x0, 0x3, 0x6}}) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x3, 0x9, 0x3, 0x401, 0x8, 0x9}) 05:10:15 executing program 2: 05:10:15 executing program 5: 05:10:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:15 executing program 3: 05:10:15 executing program 3: 05:10:15 executing program 5: 05:10:15 executing program 2: 05:10:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:15 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 05:10:15 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) read(r0, &(0x7f0000000000)=""/100, 0x32) 05:10:16 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x0) fsync(0xffffffffffffffff) 05:10:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 05:10:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:16 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x543001, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0xffffff7fffffffff) 05:10:16 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="28ce0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)}], 0x3}}], 0x0, 0x0) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01007300d8000000490927030000000000020000000002004b01fa36d7d1070b41f8a32f95f13bd04551469b0e40c53cb64b66a8439bd175f8f6"], 0x0, 0x3c}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:16 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r1, r0) 05:10:16 executing program 2: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x9f1f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) perf_event_open(0x0, 0x0, 0x10, r1, 0x2) perf_event_open$cgroup(0x0, r0, 0x4, 0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000003480)={&(0x7f0000003140)=@can, 0x80, &(0x7f0000003340)=[{&(0x7f00000031c0)=""/186, 0xba}], 0x1, &(0x7f0000003380)=""/252, 0xfc}, 0x40) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) [ 390.310607][T14473] ptrace attach of "/root/syz-executor.2"[14472] was attempted by "/root/syz-executor.2"[14473] 05:10:16 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x3c9, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x810, 0x2001) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000000c0)=0x8000) 05:10:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:16 executing program 5: 05:10:16 executing program 5: 05:10:16 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r1, r0) 05:10:17 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x0) fsync(0xffffffffffffffff) 05:10:17 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x220000, 0x0) pread64(r0, 0x0, 0x0, 0x800000) 05:10:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2eb34caf502d76a218835327d1e9b71dfd4d66"], 0x4) 05:10:17 executing program 2: 05:10:17 executing program 5: 05:10:17 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r1, r0) 05:10:17 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffffffff, 0x242000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x80000) pread64(r0, 0x0, 0xffffffffffffffcf, 0x0) 05:10:17 executing program 5: 05:10:17 executing program 2: 05:10:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 05:10:17 executing program 3: 05:10:17 executing program 2: 05:10:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 05:10:18 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x3, 0x80, 0x0, 0x9583}, 0x594, 0x9}) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:10:18 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, &(0x7f00000000c0), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x0) fsync(0xffffffffffffffff) 05:10:18 executing program 2: 05:10:18 executing program 5: 05:10:18 executing program 3: 05:10:18 executing program 2: 05:10:18 executing program 3: 05:10:18 executing program 5: 05:10:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 05:10:18 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x98800) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x54) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f00000002c0)={0x8, 0x2, 0x8001}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000100)={r3, r4, 0xa2}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x1) 05:10:18 executing program 2: 05:10:18 executing program 3: 05:10:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[], 0x0) 05:10:19 executing program 5: 05:10:19 executing program 2: 05:10:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x410000, 0x0) pread64(r0, 0x0, 0xfda6, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x400001) sync_file_range(r1, 0x6, 0x7, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) setreuid(r2, r3) 05:10:19 executing program 3: 05:10:19 executing program 1: 05:10:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[], 0x0) 05:10:19 executing program 3: 05:10:19 executing program 5: 05:10:19 executing program 2: 05:10:19 executing program 0: inotify_init() pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') 05:10:19 executing program 1: 05:10:20 executing program 5: 05:10:20 executing program 3: 05:10:20 executing program 2: 05:10:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[], 0x0) 05:10:20 executing program 0: pread64(0xffffffffffffffff, 0x0, 0xfffffdb1, 0x0) 05:10:20 executing program 1: 05:10:20 executing program 2: 05:10:20 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000640)={0x0, 0xc3, "4ee398327b0e66d260d30c24e32f7e85b9bb0829f04152dfeb9e2d89d116cae443956697e418c1c1890da35cb99d0925e98d4c528097626d46fddc50cfd7087d45aed3108e83ab2d740f51aa145cb0445d1c08d28133951debf3e0512a69143c160d7bd964b007148dee41cadd989842150cd52e7daeb639619da40f7be704e93f38b58cf3fae1a51f97bbc9029f014adfbf9ad9c02f2ddf9bc88c6398c59d216ce85dfdac033027ca3fce74b6dda5fcb8743facb98906517716d449c9f95bffd7ad01"}, &(0x7f0000000740)=0xcb) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000780)={0x0, 0x3, 0x0, 0x3, 0x7}, &(0x7f00000007c0)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x101}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001c00)={0x0, 0x1, 0x3, 0xffffffff}, &(0x7f0000001c40)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001c80)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x3, 0x7, 0x2, 0x4, 0x1a}, &(0x7f0000001d40)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002140)={0x0, 0xf0f}, &(0x7f0000002180)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000003540)=[{&(0x7f0000000080)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000000c0)="708ae3914030aa3139a6724b58e9901e5d0929c594f9bf4ec24a7e6f9dfc0b5e1d6271b131477f70389744", 0x2b}, {&(0x7f0000000100)="7893a665fd130e1ad5fa09aa5fe0f2c3b6627f384ae541734afef6c5ae92c7fc8705f4ce3c045dafe4f2943e6a41cbe5a18b7092ba59cd7b78a798209051e8ec07a6c219ceeb615ea334b6b0bf669df518448d815df36add4a186c3c5d75b95e9aad3372e4b2c2fad39603a49755dd31949ca75530ca75f1a830f1c521c9d7ac02e0383c4496435777aa6765a24f5ba5e088518482da5c0502e5a7150d31bd1c7a927344ab386f52f08ed7ec59b0130b50247822ed7c9f1933deeb71d496188d6382851399cc04358662afdc1aae7198863819e6a7de3c3d6c2cea86e66de9dfc9a14b64efe59c252690c4aa4e2168", 0xef}, {&(0x7f0000000200)="7760b277a91eed9bc1b28f6776acbca171ec247f34bbc36a01fff3782baad34f648a9c511ef9b96aa705973e279e3f2b8ff84da8133bfe03e4bc659e0bcace8a8fa730ff7fed83d747ee6d9fb83487e665e880b0e2b27ac5a338fa7d09e737f3e4268bf3086161b5601e0369716d7f1ec7660149e7176e803e029a17d68c5bebd251067463cafbe0f18581fa03668ae8539cbef50addf41f8a0bf435621fcfbb11d1006d02752df7aa4b044c0cbb8168c8d104177b1f958c147695df1c6ed226b3c981b9fa90676b34fd82bd48ad80e970f99fa4cc736f62e36a1a9e6d2c", 0xde}, {&(0x7f0000000300)="8d815a726f0b6690b6e711f0342eb4c52b2765567195ef0c5914416bf8743e4914db9bf9b8379ede57ef1e5173f07aeb3758d291aba527c85ebfebdc4f3135e74dee290b9ed742102b1d87a89aed6d0131248d77d4e04708a6a365b31cc9afb5738a8dd9be6c37a95608be889ce92b93b86dc5f83f3b4622c65e0b9cc393a549d79ab2f76122b25ce7b6ad6c827a", 0x8e}, {&(0x7f00000003c0)="3a990ede5c6a60bffff52d27d0fe57124b43bd32166546ed9462145e914fba0f55632347bc901f5cc64cdfa5f2fa7a0ef58c7082848d3f1a5cdd2169c592d5dfbd61cba5a9e4a769b2a24124ff0fea26c56ef4c63701c871ec4e3eb61b0598987c43b4ce266a0fcb535feedd4a273ea0c4149575a461270434f24b700dad54d323c4b1ea1972cc330643b6d1bc80394806836a59573d04198bd25de58be882f44c4beeea460e8a38080229a297689cd9b3f8ecc48990989df4d8783fd2b648801af25e9100861f2bda8f1f2ed30654a90f60cbe300cbceee138c447cbe1514a55827", 0xe2}, {&(0x7f00000004c0)="31e2f87871521b7b608b463016e3e6dbfdf9b22dd5b7586504926e56cf6ebacb24b14f5fe25840d1df69f5335993c8490370f7fd27936c525ff6a5bb5f7ebb36fa21ab8ca02de2e820f7ea0ed551a7", 0x4f}, {&(0x7f0000000540)="8cfb7e81678b57e3fbbfd73eea4727c53a9766c4595caab960d3c6c32c5a0903aad3230fc143c775eb6fad85624676046389c3da99a2ee579f0cdf0dafaf18ef90c657c579c59ec3fd96cef289942e6c1c3996121b2b1e7f5440253adfe1c3bed07f12fe383a85523d5f82a200e56bb499f8a8402f0b3fb203ae47db55557b", 0x7f}], 0x7, &(0x7f0000000880)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0xc, 0xb9, 0x7, r1}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x2, 0x800, 0x8, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x100, 0x2, 0x0, 0x1, 0x101, 0x1, 0x2, 0x4, r3}}, @init={0x18, 0x84, 0x0, {0x7, 0x7, 0x1f, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="d6cd6c72f6f46dcd1c072a5ef637504c"}], 0xa8, 0x10}, {&(0x7f0000000940)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000000980)="a8e7956d1dd6d8ca9bbc2fb77799c1097a94edef8be7f3f7b34ff1a71a9f44854d1c7104854ff46f5e3f45", 0x2b}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)="8ea9ee2307b2c72a336e9c3fb6409520aee81596ea38ef38f27f098ddf480c8154d746cebf5b70345f0c880f573b6c91c8f1999edb0ee12fbeb45c826762d103793825edc633019382837bc5", 0x4c}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="7346466c5ec1668f517435b474f298aff893792fa3d7b4b3e63b0d1baf815d80e765979ad570292148af6edb58da1b47fe3bee2c1ed095d69a947f92c5e37e1b1306c5ced40d22047bb2467e5435e919381ff3713148aa3b7311e182358feb02807e89956ed8f9253093f0fc492f683e6dbb1abfa0903f1d70cb74faa2aaddef9a8233387a3074082bd527572e4fdf74a5b1c5609017ef05ac8cdad19c59c863c6dc66f71c0c52e94dfc79cfaf4ea1a87836eb441f1a61bab5be9b545f24ad33f66754173c02274fdb4e8dd738225fc060104b2f5cf38154f69602fab263330e9dee750d729dec", 0xe7}], 0x5, &(0x7f0000001d80)=[@sndinfo={0x20, 0x84, 0x2, {0x1, 0x2, 0x8, 0x2, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0xc, 0xac58, 0x9, 0x6, 0x7, 0x4, r5}}], 0x50, 0x4040000}, {&(0x7f0000001e00)=@in6={0xa, 0x4e20, 0x4, @mcast1}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000001e40)="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", 0xfd}, {&(0x7f0000001f40)="e7e7d6355520071ee79d5091e6cff40ed174a0beef7157f6ec498c6eaf", 0x1d}, {&(0x7f0000001f80)="68554a36a1f49e281b6b3734c656ca1e29c59b613b021d0d8b30fa2dae0488b28a6368b54b93bb3a8c2d85ca31176e8ed9c4ea0bea07a3994fc31c6770804d89d526ea065f59243d49c58302ce7c923ab637a8c7869af170b43731d26518c2c3407910521ad768ed0a6c2937ce9011fc8e161781b579de77022d46be1c704182047dc99d17fb68a283f5e8dbad46f983b04fff536695860557f48c0ea00c6f4be8f775dcc0125ae6fe14c9dd4f6cc8b91967168ee1f5e57364aa90e0c5cce044049fd9ec82fa10db1320361422eb6c7803ed79caddf6095e9262", 0xda}, {&(0x7f0000002080)="d7533d5edb21364eb9e072d1baa844274d0d2a226ca4a61435210ce5b5cdfed4b5463e96261d4dca7d330408e647689d120afa389a6c9f08efbb832b45f27c81ad01382b3139c68ebf522f85b53ed5769fcd9ff3ea1ef43dd7", 0x59}], 0x4, &(0x7f00000021c0)=[@sndinfo={0x20, 0x84, 0x2, {0x2, 0x200, 0x77, 0x1, r6}}], 0x20, 0x40000}, {&(0x7f0000002200)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f00000032c0)=[{&(0x7f0000002240)="95ec", 0x2}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="9e232600cbe6f1e7f9837760e8ff5f46590a626b82ff0a19998263a6c9fbe0ebb754c7a6d0", 0x25}], 0x3, &(0x7f0000003300)=[@init={0x18, 0x84, 0x0, {0x1, 0x9, 0xbc, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0x30}, {&(0x7f0000003340)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000003480)=[{&(0x7f0000003380)="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", 0xfd}], 0x1, &(0x7f00000034c0)=[@authinfo={0x18, 0x84, 0x6, {0x4}}, @init={0x18, 0x84, 0x0, {0x0, 0x81, 0x8, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0x48, 0x10}], 0x5, 0x40010) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000040)={0x9, 0x9, 0x3, 0x1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:20 executing program 3: 05:10:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 05:10:20 executing program 1: 05:10:20 executing program 5: 05:10:20 executing program 2: 05:10:20 executing program 3: 05:10:20 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2000) pread64(r0, 0x0, 0x3c8, 0x80000008d) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 05:10:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 05:10:20 executing program 5: 05:10:20 executing program 1: 05:10:20 executing program 3: 05:10:20 executing program 2: 05:10:20 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000240)={0x8000000, 0x5, 0x13}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x440200, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0xfffffffffffffed5) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000280)) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f00000002c0)=0x7, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0x4029010, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x7fff, 0x5}) sendmsg$xdp(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x5, r2, 0x16}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="e052e357890f4e588f25cfb07b782e6a2928b4de23e7594e131718090e93bf0968b2b26e68552ffc809a247e467fc15dc24dfbc0923a0cf62c0bf8db8463e6e8898ec38c4bef880a3287aa8d0c33d6f55bd9da51b19952b59f01a3be7ae288907a92a577382a7f9e9965239291be759030ba7fca03e46a03dab033865651da259cf2f21ac6bd77c7", 0x88}], 0x1, 0x0, 0x0, 0x4}, 0x8004) 05:10:21 executing program 5: 05:10:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 05:10:21 executing program 1: 05:10:21 executing program 3: 05:10:21 executing program 2: 05:10:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="c6efe51e72754bde5a0df735594998e9aeaacd3ccbeaf2d9", 0x18}], 0x1}, 0x0) 05:10:21 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x9, 0x1, 0x7, 0x1}, 0xc) 05:10:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @dev}, 0x0, {0x2, 0x0, @local}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 05:10:21 executing program 3: 05:10:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289"], 0x24) 05:10:21 executing program 2: 05:10:21 executing program 0: socket$pptp(0x18, 0x1, 0x2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 05:10:21 executing program 1: 05:10:21 executing program 5: 05:10:21 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000500), 0x0) 05:10:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289"], 0x24) 05:10:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="4ef27f45293f0200b36c086c000000000000000001070a05110001000000380000f1c66876448faaef0b0000ee5d0000000000001f000000"], 0x38) 05:10:21 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x2000000000, @ib={0x1b, 0x100000000, 0x0, {"169a3200261b8077638d8236a678aec9"}}}}, 0xa0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x200000) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000004a80)=0xfffffffffffffc23) getegid() fstat(0xffffffffffffffff, &(0x7f0000000180)) getegid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00H\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 05:10:21 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 05:10:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289"], 0x24) 05:10:22 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x24000) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x10000) 05:10:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2010000000000022, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(r0, &(0x7f0000000040)="16", 0x1, 0x40, 0x0, 0x0) 05:10:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x40047452, 0x0) write$binfmt_elf32(r0, 0x0, 0x252) close(r1) 05:10:22 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2ccc0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0x1f6}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4e13473b89fbc45cf6e43c476c0937d1f72e54cff2ab3e002db95212b9e7236a506d02d973b73c956991d30db9adc280ecc37d8563a31403785494", @ANYBLOB="afabe794fb8e7584e626469620602b523baf8406cb1af9c32be46a919c55d60b1a7a72af979e30fd0baaac5b48410d"], 0x0, 0x6a}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 396.062649][T14699] bond0: Releasing backup interface bond_slave_1 05:10:22 executing program 0: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffffffffffff, 0x4) pread64(r0, 0x0, 0x5, 0x0) 05:10:22 executing program 2: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:10:22 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xd1a3, 0x5, 0x7, 0x6, 0x0, 0x6, 0xa0001, 0xe, 0x6, 0x1, 0x8, 0x67d, 0x42f3, 0xfff, 0x0, 0x4, 0x81, 0x0, 0x7, 0x1f, 0x7, 0x7, 0x80000000, 0x936e, 0x0, 0x2, 0xe5f8, 0xfffffffffffffff8, 0x8, 0x7, 0x7ff, 0x1, 0x3, 0xfffffffffffffbff, 0x7f, 0xb30, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x71bc}, 0x400, 0x8, 0x0, 0x7, 0xffffffff, 0xf7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) signalfd4(r0, &(0x7f0000000080)={0x1}, 0x8, 0x80000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:22 executing program 2: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000002fc0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) getpid() sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0xc041) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 397.070074][T14738] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:10:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000, @ib={0x1b, 0x100000000, 0x0, {"169a3200261b8077638d8236a678aec9"}}}}, 0xa0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x200000) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000004a80)=0xfffffffffffffc23) getegid() fstat(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000140)) getegid() ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x5, 0x1, @start={0x6}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 05:10:23 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x9, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:10:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2e"], 0x36) 05:10:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:10:23 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 05:10:23 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xcc64, 0x84880) write$apparmor_exec(r0, &(0x7f0000000080)={'exec pSA\xc3\x1d\xbff\x9cDm\xd7\xd4]\xf6d\b\xa0\xe3L\xcd\xdf\x11u\xde\xf3\x00Z\xdd\x8f!\xc4\xcbS\x17\'\xe9\xe2\xcb\xbe\xb2t\xf9\xda\xd0\xdb\xa0\xc5?\xfb\xc8\xec\x96\xb9B\xb9\x8ck\xfa\x90\x8c\xba0Wv5\n\x91xR \x9f\x10\x97\b~\f\xfe\xfa\xef\xaa\xce\xb0\x841\x06\xbc*V\xa1\xeb\xbc\x7f\xfb\xea]\xdcm\xd01(^\xd2\x93\xf3\x80\xdf\xc2\xb6C\xf2}{\x9c\x95\xcdZ}\x92s%I\xfa\xa0F(( \x8b\xf1\xc7\xb5\'\x8d\xbf\x8fem\x87y^\x9e.\v\x960.\x06\x01\x19\xe7\xcd[\xa5$\x8a(5\x84\xc5\x8e0\xa2\xb0\xe3\x97`\x9a.a\xc1\xa3P\x05!$J\xaa\xbc\a\x84\x81\x0e\xd0P\x9f\xc7\xd6\x16\xb3\xb1\xf8\x0eYD\x1bW\x9d\x16\x9d\xc8\xa6-\xec\x17\xf5\xd5\xd6\xd0\xf8P\xcc\xbf\xbe\xcd\xf5\x05\x04\xe5\x00\a:\xd66]]b\x94\xdf\xfb', 'vboxnet0keyringbdevkeyring(\x00'}, 0xf) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x3, 0xff, 0xb1cb, 0x80000}) r1 = fcntl$getown(r0, 0x9) getresuid(&(0x7f00000019c0), &(0x7f0000001a00)=0x0, &(0x7f0000001a40)) lstat(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f00)={0x0}, &(0x7f0000001f40)=0xc) r5 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f80)={0x0, 0x0, 0x0}, &(0x7f0000001fc0)=0xc) sendmmsg$unix(r0, &(0x7f00000024c0)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000000240)="e4d26caeac520bb25bdf8b54d194c9b4a6541091ece95f333e36852f4f1cfde60fea8e2e9347e104b4337061dac94d270b5eace738b8", 0x36}, {&(0x7f0000000280)="ad6fc328bf30a4acb0f71b5a3ec4789728039e85e59c28d979cdc2571482ea0e5cc039267d5ec196c61dd5cf4b0a10f045ffe4b9cb57c50af137f39b01fa007f22edf09db678cdf6e0d709d48dec7d7aa9d1177dac2c213b1f88", 0x5a}, {&(0x7f0000000300)="1e38cf91f413a946bb1899a2241089b7ab6a976a74735cd9e88d5782f8494dca4dbb82c08b92b195b4829a6114006c679cf900350af8a299cc82cc4e03ce2c94df05b1eaf39a098f134e51e5df4a0ac324f830277930b6618afedd67ea7277ef7c5b2837ec10eefe0170e1a2a4f03bef556314e9f29b533aa2e3498e6cce487aefa812e345e40e54456dbb41ce9e78d5945d3136fc9c77e5f881385432b311c4705158f6f78e2141669294e23209de9dc050", 0xb2}, {&(0x7f00000003c0)="4ed59e9d23a5078d863d1e0a188fbf11e66a43971122b449a8621d535eb2faf2797bdf0acabb2753d80626c13f1b81bd520558dceece88fe35ed8aacc9b00354f3acc70d19b9b35fd3f332695a4eacd22fe9119fad01fed5cc9f9f2ebace9dec71a61c6b05123ae84d38aa429c324d920233ec3e5615d0e0967858", 0x7b}, {&(0x7f0000000440)="89c1a5797ff05aa725894a8532f6cc9cb018a1583cc82d446f9e09f050df8ac2b96e75a8d9dfb21528fc93fb03d17e3d4b7f1746532a302bc97fe0474dc075abf5f6aadee4040555e2a9dec7714db3c6a9c8ee4cac0147663fcc16016fe166c7345cbfc833011fe99b57a3242c46e8daf9c0dedb50d6bbfe511a70c44aefae4b88a1ff84f53adc99b11e1beafe765a5e223fe5c1dfd581f611b539d948d165f71b13e37a34f83e6632453591c2519295372a419679c619b54a55e71fe72b76738be3981b537fe84d7a6f36ed9d6d07771fc77db3dc6bb9cab1cfb911b7ab0182524a5715863a7926ce", 0xe9}, {&(0x7f0000000540)="21893c168fd612ef04dd02cc300fb89843bb32e231324cce8ab248474cc47b987359e1a1d6795e5bf14de63a7e2e5ed872af70766dc8964e855d034dcc1cc0bc0e89ae1bb7cd17bb64f279553a39854aa66d69e8b2bfdbf02fe181b22412ccab940943353787a83f92669f666ae31546636b4de8d0a16a88182ece95690df8aae0759350bbcf664edc815304c9e5626648257710532a763f654eb323e9c3926041a518e6379990fe85661c7f3da2590b40618b4451bd932064c21e1063dffdb4c9f0e3493dff2237bfa1b37f34d1bd0b262083c892d4a1278efbfe6de7fd67ab9039836c6a1a05d981e514cb7f844ed4aeee33aef26e9d1b500010c157370cd81ccf3ac09438b59bac985c2d7077234b34803b37080952f2f9cf9929200816df5a82d6b4a08337a4aa7980d04581b206443d09e4f5ca2525690b079a9a51219142ccfe1c489db1a7ee325e022399bb5feac8574b07297333276a05b33d8871308c439fb67bb4f2c72f85f65293bb8b250c12f2ccf6dc00272fec0dc4f0b568473c3007fe0072faa65046733e3473fe49896b374cbe30783f2e8f977b015ce06538c663c28f6b71ca6a967a7ca3c90adf20b6510ddde27874038bbbfe281c69cb58f327350c3f093f22ac285ddc79e16d962fb717a6fdc75638de8b4ed7d8f5ea520ffa7c8870aff2fd4afa4f8857c2b19b3e840c0e6a9efa145e7fc6e99b6e4c4b094c56eed8307cf1d2f72276911154a982c755d477b2e993ebfe8f73a609e59cc61573614a9fccb81384e37f0728fd0ad0f66297399e8b2493c6fa407c6e4f744cb429ac727d029123d5b8695463d93d434f50679fb238e167592dc25179dce827dfe7221a1878112a3635c3f620b5ebbe26d0e9c7837c7977cc43170f53fe7eedb3c9465438f27516278cf34f8ddbf7ada674c697c080045493405af42f0cd23886ef19d6ecdc32a7e4d1b486a687d2a1af15826b5ca0abec499e8f70749fe963eb889485220adba2f125e13e63cd36a5dbf8d777c8226df041926bd524c2e2297f73e70c4ca3d88be35533393f3e10c91f4ea6ffb01541b06ee3131ab70356b325bca59e68246130ddbd6842a6afadd64d9d1481f8943f10e25b027446da448ccb0555f7af728b476a336031b12f051f8ea84703712dc8b7816be1e6b3b8378e3d607c9c132071395e457e8e501d3da8faa697498ece03a2e42df0752c7fa97704e3891d3a5fd13e95c9a4e59cad5c235ee7f0750d1247ab54563ed9d57b38c173c654206c2df5fa4812c4c915983b88d2a9946b7aa1fe7cb1c1dd15e1cfa8f6caee12783eaeb36257b6d9155319d52a838e188d0a1347375b225926b632ca72582bca74328b25a23fdd5a1a9681b1db30e26495ad52f7e967e2da4a86a0fd3ea3dc6ad21e1968e12e75056a1eae2d19763ea45f4c7b336f07e4b1149e7704748cafb918c91bacbb2d12ad1efad7b9a8c0029e1d136caf1c2e06dad20efea2d50b5add1dc01a40686ebfd4e4e2dc09fca472031c4ee8511695410c561c043fff9c1718f6f56e78c30709c2a3984ff7bb9b4bca1b97277ef0ff47e0edda9b2689fee97fc7c680a0fbc55bbf01cad60171cdd85b3c06ce4acfce0870adcb39747297c0318f42c625cb8ed35e67d7df4b2e230afff2ac90c1bbf4888f331989e5efb27f1b126e0cc5d3341a1640ee1e13f746328ec5b120160d90190852f23c40b411a6a931051b3d7d6d1e187adba1f1f14341f34df1ac03f2e556ecad18156f65a576369d8822691e755b3168257e4da3b36a742a52226efc21896a3476f0e6b4099014903c7e221741bb6b589c7118b48a0e1a15b87407f65abc8222bde33ba4305587c128ee0ea04210443da044a37ecde2d2a5402e0b82fbda94f9a6c40689708c7e50c02674346cc97b4b942cce5e4e4317c90c361ee7a71a2379a6ef021d7740e9333ff8575cae688a879c87727427126a775c06908356c7d005dc0f62cd7722d00aae9215b5032e3a22ddd158021adec3a2bd0a7da6366fba11200e6e888ea0a713131dca1f017316e0505631e09649c9aae071afa900249042c0989617dbd04fc924825fabd734ffa4004e609f9b011bb6434cc692d3acf8edf5136364b797625f7be6a64b04a91f0146549d420e39e2b13f869e1ae053701238cd741892c5e2b3d90685c5b3fa9fbd4e4c1b6a43211d1ea483b67d3a9be2228b67e471df54824da1dd1747d3b4d618a46fbf6b8695ea351320d776821d5acbdd9d82475b37b4f0bfa80f3af80044b3a7d4de7cc714ebcacbf3967b191dde19c298a15a0d075be0e4b9f24cf954391e515f97c31f165efd9fee158662893b98853f5c7ece04302a929d6efe422babb2e2e60c073f7a3f1ef3ffa9abf70f8456261cd1f51a33d5b81135cd84b0f812536017ca09d358bb3f3a920ec966e260f17c77e030c91511902a816c7404bf265b18c10963f0370c56986f512db447e2cbdd74c1f75fcd905d7d691755653213cfcd4141866fb78a0ff03ca29bd393dd388b2b434fc22a4c50be0459d235f6945f304bc5bb4a218a93d3ef1315dfbb4d91f98f002c11ec522239e200239c5215bdc47c5827b3d2a273f9a4cffc9dbf62ef2d13d564e2bd3273577c3f4dd1b48580492b4135b2cf6207122da530c36235bba38e89e70cdba42849ee0bd83785757a8bdb4d2b68271d1355ecaf4c087c76f7018d04c718a7d787ebae8f5797a7c6dbdc29bd2a61a0aa70589d2069d9d7245276e86f7c93bdca004467341575725a1883f47b1f3831fce1ef301d749fd472b8426334424abd8cfa3892eebd31f069fc79eeeb0842338d6e96ba04c33bd4c5036a7b8e8086c042bbe8ad25555cee69c09c3677dbd5226f4d68fa104dc4204333de3cc9d02717ca9d2cba5ca40eea732e8fbd0bda998bd42dc16dad5af7c63954f7c663a18b99eaaf16339aea4ade604ee0592e9c2d2da3966e0074d4cf94400bd127e110be15321e5aa0efd4a6bdc1a944cb56e39ec46f71f9f5971fa042c6bd4ebd43d4fb94823c0d98f3582a621f8407bef8cc0829f949abff6b457319a701e16f4c2c80eb75bef16c338201df941a67c0f88a5d03dceba7c3251175f272a4785f7119621591691967d7186a1d8acb27546436907f8896f3dbe24e32538c1db1244e89269412e09ae17c17c9d9f2c418da265459a9bb2be94d1851466c88ef3cd66cba0c725d200c04b947eee787a7e97683cefbc6df35ba91591d64e1458fdc6d2b920eaada8083367fc045d774a44ba8469d29e256052f3b83c2876edcefa570edd4f0ab1bfeae2ee2b21a1e215215012a54d897f0821f68614f322daa3dc2a1508d69be8a20008656da07e2630e4c13ae51c74824225bfd3bc36883f54cd4881b180eea142d7652c8cc1634a1f70913788ef58528562b21aed21478f4191307eb09b85b4c332bac23089889d76c7d3a9600ff235f6e62c068d04263cfc22e3c25db488f763368e611f7c6fa72bbd0ba9523e8c41da496be979b7aa0d82e59b03c701235a7d284ffb319d3a8ce18f8ff4fb7b144a767cc4a2d849340d0f3511ca13ffb3130a6da78a5b0f80c486518f900ce5bb6e3b6be2c6d931e1239fd9058f2168cc6c6249cefa7cf90bff9c884588c64c40a8ccab0a1ab1f95b890b6077fea905bb5dd8f971ef8b5b3f16b55de917830087e19b1b9b3f11e87df218bcda482b1151a52d83044bdbd3d9bed46743a7d25afd90cf31b10d31bfb4a16424a16e3d56992e551dcb7a24aaedcb1850ae062b4a3e218d69b23adc092508999be6db40328df343e8ac60cf8b174c6d47341a319365bf1ba349f81f29cd994a8945f4a55163141ba0f52950e8e030d138e8420c39fb7017029ff06b1398cb8c078148e90b76b002b3c8a17c2fe9a24dfed527c449a0c7e53d1f04526337ba9b087452bd0a2260398d4ffcc2f64285b37b44aa7ff43d71cd76aff8a1aa26bb1c1c5891362e3ed20fc1e9645d7b0a9de6152f48f8395145cbaff7e3dda231cdcabedd3e1b3f8d6eb27ab2db875f9877ca8902ed4443916e1c6dcb06f3e223ce0a72c4b4c84a3669e25b673fae0050e870a0250727e77f44f0d6a8a62229e832bcab39fcc8cd08a5a902a9bd119f26fef61ea91b40cb8bf98158c607a2ab98acc57f5f7b5535fbfe1c6057dd6c7deb3a29f9ae9c18d9b186254a7eb153e255bb28876c3ce0dd7c17cf2408a7a88d500e7e1bb42b1129e3a549db84b16fd928350e19ba99c2eaeb4e577c2f1cb1de6db84c2d4f1a28416e0c22c4cea5c2b3af2b438e7d85c359fe640a900f5f8ddb00ae727ea1e452bf3029566593cd00e9333eb8974d925ef8fba0b84be7bf650151526827b5bacfb270191b6bab531bf7889d738118e65a2b83de7e1b9b3981183f134d5aa3d8b92f79f3eb771d9b14bb5c97bcec4326ecf756abdbb3f8160684b6aa1f9a12c19a83b861c5c52230619f23f0c1863f567fe443d18ecfd1259f2e2984baf22400490975c540b31d5ba67d18325f7e1d5220fc2964e2f3385162e1b25e0aae96d27bdd179719b79f79b5da7003f70431c9ad6a7eef1929964a853d913a127c3f3e97ee6e4b5970214a575d3eb4332f89f181aa4848c31555a95c4da44095ac2fd5d4011c68a809b70b15d6d6f74432f88f5cb634b1f4cf259e30ea000c627798bf2939091a1744981e795b744b37b8734745b5c34bca4b8ef4b5e12a047790e949cc5a7902a3483c52d30ddcdd59f960aec6467282ccd41d2782f5a9c68c58a8dd3ffae3690b9d1fed9cc8c2ca2bc1ad60d2db8fa3812b73e08167410012f186b31b1a7914227bbca9c03d3fd2b6782b48ffd955b823af297fbb7c2d1a05e0cf378fd13a1f8186b3bec7c0fbf44398304f3fc678283ff38e94ab4ee4e2bb626b5195b26a35d2bdfa3c4396afccd0cf636f2ca236f9e270e74d7a16c2f0a42c0b69a12cbf7fc5c1cfb8746d604de55c68f80ba084174df32d42d98e4c34d2dc4acabd1da3c991992d0844e4fa69bfe527751bd00f28d90fe713790110f0e0f2cf01590e4c69fc6370897096953893ceb4898ca540d83e2ffc30abd969f266fbe39471296b1d274efceecdde26282e222abc34a798c08ed264fe2130b618fa991398e0245295479b89dfeb2210ed4509de6c273e5eee090aecadc8ad774548cda6002002f4d60924f874d9b495f9a75083d5bc06cb21600a2b21ab118fa7fa7c22fb0b6fe26123df0245673409a09b1ed7195303afa82b1cb034c6f6d4394ee760e96eb9ca63af5d8ea35007d691cf0e994858ec6e35f9cad400b10a40cf56e390fde2e5140ccf04b158dcae078476e3728b5df4fe3e3f96e76ed69de22b40095ca2017165d4ca5b5ed3bff1b0aba2e03e6bb6d67296ccc9ea8fea0732f51856c79342236718d078799cfdf91517f522cc6c6bd7fd558392be05b701c0b7a4c30d4c67fae0aa486f6a538dea9d9d21e0ed753eb9623e228ce8493c621ebbd44e07febd411040da45dd8ac508380a4be328604f24e647647d29bab9eb3e8354edb8f79530486632912965f93ce8af0dcc14ebc5f35ecf219819ae65f3b90d8a909a502025197e799c5d0e2f87fed9a15b2af9418df2bf4530f6853b110a95f933fc0714467cab454b0a5cfd99c0f00afc5833c4fe6d4b8f133e100aa107e98345c1b462c20080b1a664943df0dcf737823c80d7489d37bbf8747cc4f9b81d65361b025c88148fc4e355af2fd28235b380589c7889a9a5d858fffa12a4e47c1e0e41d42e210c4554c6f63e2689c403c47bb5e", 0x1000}, {&(0x7f0000001540)="d4999c7b5f3a3b0e9c934009c7d891b57b317534b2263275fa6041dcb18fcfc022e9d75b243d1da1f60796cab9a92e282f3c74f853d3e26dbdea0fbb313cebc79e940b169568be609290d1ae4817e8b8ee2bad4f6aa415f13c252096745ace61886863ed1d53f532f5f9af15086152100860e1e86e78c9c2bd73fa54ccf07c8f5a840de8a8e3ee5a0e972b4f40b2d94133a5", 0x92}, {&(0x7f0000001600)="1b75bfe5f9fc7a02335733475b", 0xd}, {&(0x7f0000001640)="2fa74df19cda10c7846c9c47660879807c4a09abf4a172b7dbb2df3608aecd81fb5bd98c7736a7d47f0c9a9c116be4debb0ce9a432c4c5f7e15fc304f9c75281ca6040bd11d2469b74632ed590366fc5ff1f936a37aa7569ac08c57061028c7b73867591af75579a8d95985ec5e5b108291bb4550acb68bea628759875a0eb221b05552afbf60cfdc9a62c0dc8", 0x8d}], 0x9, &(0x7f00000017c0)=ANY=[@ANYBLOB="28000010000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x28, 0x4000851}, {&(0x7f0000001800)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000001880)="c1216c8956f55df308d8050f5f0826fbfdcf0513088769f4f775f2302f667b349ab57f01537a40a101809dfee1e595f8676ffecdcab25333003eb77a78489daccf5df533d58cf45638dd96716ef87e21fe313ecd5d29cc26b9588f60e8a360e0b8dbe255fd4675ba2d4ac7d0ce7eaf797a4974a229e53cec5e388fef21d43890ccb548387284373b482a7858aa6d225a6670406dd75683eb5a37e7c7c317706f109e2c9f94c5bb96cc10d08ac74cd05a8056e809d23e640e1669141e4d2c7e57c59c8ba96c7b8d87287071e7aafbde1f4328b062017fd3856440", 0xda}], 0x1, &(0x7f0000001b40)=[@rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}], 0x58, 0x4080}, {&(0x7f0000001bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000001c40)="dd6a8346439cf4d69bdec230981d26b26729823a5da2589f8fbd85b72c68a015a914774e5458faffd07c12c93cecee6965cae2edb39e0c8316ca49e6c3b7c146fa5e8b4c7454f32bede3668a1f37c1b87048561b29a3754edda9ca36f24a87ced4b977629ed389e0a0f16a97152d92dd3ce12ff0ad50b1af45b275b88e6e9085da77379dc9a8570c1b7d9fdaef88a19eef404494ba79bc92cd124ca16e7603197e5848482c340dcd1fb1a6be70a9b27b7f022ce88b4169cf4f6f635ced4b2c6a393a", 0xc2}, {&(0x7f0000001d40)="60013a83a99cf436b439d1bf031d9e8655dcd894b173d4c62ea837b06ee8b186d42136c35d994264e1440ddca329a5fbd5d8a06e89ac29997c538890737e", 0x3e}, {&(0x7f0000001d80)="7bb878b963d02a59c2f361a202a79f6cf819e01764e941f0b2238e842076816f609bf619aed82a8abd45314ffaeb486339dfbb", 0x33}], 0x3, &(0x7f0000001e00)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x40, 0x24044885}, {&(0x7f0000001e40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001ec0), 0x0, &(0x7f0000002000)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x68, 0x48000}, {&(0x7f0000002080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002100)="38a29c543bbcb4418aa141d3a69fa517c38515a75c872baea16e12d92c874f6e9b0095d7738dae24817c6c596c09a1d7ff33fefd3e4232dcbd2a0902c2a759cef5635a0822816a9760820ce91734510aee3b338b519d67e2e4ddb9f88de9356be3554bff09c4194055342308d6cd22179d9490cd84800608bd669aace7f7be7180af66ad2f1c6dde065acd3ed9f9d373ea8671c8a7540d6b56b8fbe09055f11a5e9a3b2949c9233d19", 0xa9}, {&(0x7f00000021c0)="a5e577a847901b6a11212d0e7eb235270f16d4d887919b2708a3c9c30da2d2bd1c818a87bd4bd73871317acb8e5cb0cdb96a83b2b2ff607f1f69ad8f26d408d1cf69fd5600874bdcaecbc8c2e43abb5b4b7a515687128d5f5fa6954b5649a2629d03c0ae867483cc45e80d66f0cf54b78b340d359d9dfc4d44263083bbbcebb1b41c0ff00d8b41da6b2e076bb64f8eb9fbdb7fa5f07e8b47456a7740aadddcb0c033500c49756686f1adc2d467aff17046057f7e7528765f5090fe691d678756ecc39d6e3ca359699e8f19f619e9e596dd9cfbca4e4e02787e0a54273f80c433ef4bd8037e5c538f522af1457e74e37a68727627fb7a", 0xf6}, {&(0x7f00000022c0)="62888823ce725fb1bbafb30dc03c3ed1e9351b57fa0c4adfe6d52accd6153be092908daa75cbe30039a0921eb8e09612510602a2c80ac5d67c7b899d7e3e4ef5200585616768d90aa80640825902e50568ad06965a49552b51fe2748e85f0e6764a9eb3a8692a5c783ec39dd37ccdccf29b367a2019ce7003557a6bcddf902a805f4534c75a2fb827ca113379170f2a6df2117a826013578486426f3941de2ffb8c4637c476317c0c994bd79d97b930a07e020f0a1e2ca43dddc89afe6caa143a5ee4d76a983980feb1c43038acfd3e67c3f9fd73041b3dd3c32396fd27acdf64db49b73864352a07e74fafe", 0xec}, {&(0x7f00000023c0)="bbb1e61252498386db4919ce67d9657511bdc252c78b5dfbaeba7d65632e064b8e54456c66ddc7ff48e627930959c04602eb298a4f7a03e21801fe73be5ca399bc", 0x41}], 0x4, &(0x7f0000002480)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}], 0x40, 0x4000000}], 0x5, 0x80) [ 397.272568][T14746] bond0: Releasing backup interface bond_slave_1 05:10:23 executing program 0: r0 = timerfd_create(0x0, 0x80000) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x7) pread64(r1, 0x0, 0xfffffffffffffe2c, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000240)={0x6, @pix_mp={0x0, 0xfffffffffffffffe, 0x32314f5e, 0x3, 0xf, [{0x200, 0x47}, {0x4}, {0x10000, 0x5}, {0x8, 0x1}, {0x3, 0x6}, {0x800, 0xeeb3}, {0x5, 0x8}, {0x1, 0x664}], 0x41, 0x3ff, 0x8, 0x1, 0x1}}) 05:10:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000180)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) mkdir(&(0x7f0000000440)='./bus\x00', 0x0) 05:10:23 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) rt_sigreturn() 05:10:23 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5b8}, [@call={0x85, 0x0, 0x0, 0x1d}, @exit, @generic={0x7, 0x401, 0x100000001, 0xc15, 0x5}, @call={0x85, 0x0, 0x0, 0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x4, 0x0, 0x80000001, 0x2}, 0x10}, 0x70) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x3, 0x3, 0x229}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xfffffffffffff134, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x6, 0x3, 0x8}, &(0x7f0000000280)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x5}}, 0x10) [ 397.663302][T14775] ptrace attach of "/root/syz-executor.1"[14774] was attempted by "/root/syz-executor.1"[14775] 05:10:23 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x200) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xc, {0x10001, 0x6, 0x1, 0x4}}) 05:10:24 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40800, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x5, 0x17, 0x7fff, 0xffffffff, "6cf6bee38f733a9ddb5661697de6015354961a2de9bbc243ef5de24fd063641a"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0xffffffffffffffff, 0x20, 0x80000001, 0xe756, "bbc0f15593f70090f8f93e254b246ada17850f1796e69033120548c7d121702f"}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000000c0)={0x2, 0x1, 0x413, 0x20, 0x5, 0x9}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/4096) [ 398.086882][T14757] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 398.105259][T14787] bond0: Releasing backup interface bond_slave_1 [ 398.125029][T14791] QAT: Invalid ioctl [ 398.133541][T14791] QAT: Invalid ioctl [ 398.163769][T14791] QAT: Invalid ioctl [ 398.183076][T14791] QAT: Invalid ioctl [ 398.210391][T14793] QAT: Invalid ioctl [ 398.244213][T14793] QAT: Invalid ioctl [ 398.259151][T14791] QAT: Invalid ioctl 05:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000000c0)=0xee2f, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) 05:10:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x0, 0x51}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:10:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2e"], 0x36) 05:10:24 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10020004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0c022abd7000ff004c00180000000965746800000000000000000000000000000000000000000000000000000000000000000000000000000000a300000000000000000000007f00"/98], 0x68}, 0x1, 0x0, 0x0, 0x4004010}, 0x4000000) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x0, 0x0, 0x1}}, 0x20) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) 05:10:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) write$P9_RLERRORu(r0, 0x0, 0xbb52) [ 398.526915][T14812] ptrace attach of "/root/syz-executor.5"[14811] was attempted by "/root/syz-executor.5"[14812] 05:10:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="09000000062d000000006149352a", 0xe, 0x0, 0x0, 0x0) 05:10:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x800000000004, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 05:10:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="373a32096ee3fbe5d15771ec5665a10b9772dc061f02d532088288a68f4a7c1d73e63289174294c8e1a7bb1219ed91519837f5e5ae2e"], 0x36) 05:10:24 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80, 0x80000) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) 05:10:24 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x1000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:10:24 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/../raw#\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000080)='/dev/../raw#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x7, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000300)={0x57, 0x835, 0x2, {0x1000000, 0x6}, {0x100000000}, @period={0x5f, 0x0, 0x1065, 0x4, 0xd2, {0x8, 0x200}, 0x7, &(0x7f00000002c0)=[0x1, 0x1000, 0xe67, 0xd2, 0x5, 0x7, 0x400]}}) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x80402) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f00000003c0)) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x1000, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f0000000040)=ANY=[]) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000100)) write$hidraw(r4, &(0x7f0000000080)="c7", 0x20000081) read$hidraw(r0, 0x0, 0x0) syz_usb_connect(0x3, 0x55, &(0x7f0000000440)=ANY=[@ANYBLOB="b40b760a90230012f7010902430001080090010904d5050584fe864809050707020000ff02020d09050010050000000002769d12af964bed43050f03ffff8e00090000000000ce0000000000001df8964ecc367a96931b03bcd9376873b1dc46b4f86dc78bcc77b2456b650fd0c5fb572748fd1c2647830de3"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r3, 0x80044801, &(0x7f0000000000)) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000005640)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000001700)=""/4096) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000380)={0x3, 0x200, 0x0, 0x5, 0x200, 0x21487463}) read$hidraw(r3, &(0x7f0000003200)=""/4096, 0xffffffad) write$hidraw(r4, &(0x7f0000000200)="b2119e62929d2caec0c03f5f3b8815ece0c03ae9719d8aaa2082bf9dfcfcdea5f43cf0aeb8f7960a88c2fd287e4bcbd55c5dba435a979851fedfc5195fcf498a5e372daa98a9067a5a427428db799adc9e04bd6357f8fe", 0xffffffc6) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f0000000700)=""/4096) write$hidraw(r1, &(0x7f0000000140)="08d9b9a7cacb5a7dcc7b6da3f6199d900b424162e878188aa4df1c90ebda9a8c98eec20747e99c3ee92c75c608dd02560bb74d7cb3a974c82d48eca87279698b243dd1b00c10a8faeac7f83dcda7a6910fb41d5540dfea5d1065426918921152bec9fc1bde05b1588c6d01e97c81b1515e0855ce560aaccc91f0b3cc8431bbdf2d9ae04bb97870404e47f8cffc1c442b19d614c82e887309bc258661243197", 0x9f) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f00000004c0)=""/5) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x58, 0x200) syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0xff, 0x109100) [ 398.828033][T14828] ================================================================== [ 398.836164][T14828] BUG: KMSAN: uninit-value in bond_start_xmit+0x199b/0x2c30 [ 398.843484][T14828] CPU: 0 PID: 14828 Comm: syz-executor.5 Not tainted 5.2.0+ #15 [ 398.851119][T14828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.861185][T14828] Call Trace: [ 398.864585][T14828] dump_stack+0x191/0x1f0 [ 398.868960][T14828] kmsan_report+0x162/0x2d0 [ 398.873506][T14828] __msan_warning+0x75/0xe0 [ 398.878041][T14828] bond_start_xmit+0x199b/0x2c30 [ 398.883035][T14828] ? bond_close+0x1d0/0x1d0 [ 398.887900][T14828] dev_hard_start_xmit+0x51a/0xab0 [ 398.893069][T14828] __dev_queue_xmit+0x394d/0x4270 [ 398.898181][T14828] dev_queue_xmit+0x4b/0x60 [ 398.902703][T14828] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 398.908046][T14828] packet_sendmsg+0x83f7/0x9290 [ 398.912922][T14828] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 398.919003][T14828] ? aa_label_sk_perm+0x6d6/0x940 [ 398.924043][T14828] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.929992][T14828] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.935902][T14828] ? aa_sk_perm+0x730/0xaf0 [ 398.940479][T14828] ? compat_packet_setsockopt+0x360/0x360 [ 398.946250][T14828] __sys_sendto+0xa95/0xb90 [ 398.950799][T14828] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.956716][T14828] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 398.962792][T14828] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 398.968520][T14828] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 398.974435][T14828] __se_sys_sendto+0x107/0x130 [ 398.979228][T14828] __x64_sys_sendto+0x6e/0x90 [ 398.983922][T14828] do_syscall_64+0xbc/0xf0 [ 398.988410][T14828] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.994312][T14828] RIP: 0033:0x459829 [ 398.998215][T14828] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.017828][T14828] RSP: 002b:00007ff0f28d4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 399.026259][T14828] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 399.034251][T14828] RDX: 000000000000000e RSI: 0000000020000000 RDI: 0000000000000004 [ 399.042227][T14828] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 399.050203][T14828] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f28d56d4 [ 399.058192][T14828] R13: 00000000004c77d9 R14: 00000000004dcf90 R15: 00000000ffffffff [ 399.066188][T14828] [ 399.068511][T14828] Uninit was created at: [ 399.072774][T14828] kmsan_internal_poison_shadow+0x53/0xa0 [ 399.078497][T14828] kmsan_slab_alloc+0xaa/0x120 [ 399.083264][T14828] __kmalloc_node_track_caller+0xc8f/0xf10 [ 399.089098][T14828] __alloc_skb+0x306/0xa10 [ 399.093526][T14828] alloc_skb_with_frags+0x18c/0xa80 [ 399.098728][T14828] sock_alloc_send_pskb+0xafd/0x10a0 [ 399.104023][T14828] packet_sendmsg+0x6627/0x9290 [ 399.108879][T14828] __sys_sendto+0xa95/0xb90 [ 399.113387][T14828] __se_sys_sendto+0x107/0x130 [ 399.118154][T14828] __x64_sys_sendto+0x6e/0x90 [ 399.122845][T14828] do_syscall_64+0xbc/0xf0 [ 399.127266][T14828] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.133153][T14828] ================================================================== [ 399.141556][T14828] Disabling lock debugging due to kernel taint [ 399.147706][T14828] Kernel panic - not syncing: panic_on_warn set ... [ 399.154329][T14828] CPU: 0 PID: 14828 Comm: syz-executor.5 Tainted: G B 5.2.0+ #15 [ 399.163370][T14828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.173428][T14828] Call Trace: [ 399.176738][T14828] dump_stack+0x191/0x1f0 [ 399.181085][T14828] panic+0x3c9/0xc1e [ 399.185039][T14828] kmsan_report+0x2ca/0x2d0 [ 399.189568][T14828] __msan_warning+0x75/0xe0 [ 399.194089][T14828] bond_start_xmit+0x199b/0x2c30 [ 399.199079][T14828] ? bond_close+0x1d0/0x1d0 [ 399.203592][T14828] dev_hard_start_xmit+0x51a/0xab0 [ 399.208741][T14828] __dev_queue_xmit+0x394d/0x4270 [ 399.213821][T14828] dev_queue_xmit+0x4b/0x60 [ 399.218337][T14828] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 399.223634][T14828] packet_sendmsg+0x83f7/0x9290 [ 399.228496][T14828] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 399.234569][T14828] ? aa_label_sk_perm+0x6d6/0x940 [ 399.239601][T14828] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 399.245541][T14828] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 399.251456][T14828] ? aa_sk_perm+0x730/0xaf0 [ 399.256031][T14828] ? compat_packet_setsockopt+0x360/0x360 [ 399.261759][T14828] __sys_sendto+0xa95/0xb90 [ 399.266306][T14828] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 399.272218][T14828] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 399.278291][T14828] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 399.284017][T14828] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 399.289920][T14828] __se_sys_sendto+0x107/0x130 [ 399.294710][T14828] __x64_sys_sendto+0x6e/0x90 [ 399.299412][T14828] do_syscall_64+0xbc/0xf0 [ 399.303870][T14828] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.309781][T14828] RIP: 0033:0x459829 [ 399.313684][T14828] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.333308][T14828] RSP: 002b:00007ff0f28d4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 399.341723][T14828] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 399.349700][T14828] RDX: 000000000000000e RSI: 0000000020000000 RDI: 0000000000000004 [ 399.357676][T14828] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 399.365649][T14828] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f28d56d4 [ 399.373624][T14828] R13: 00000000004c77d9 R14: 00000000004dcf90 R15: 00000000ffffffff [ 399.382519][T14828] Kernel Offset: disabled [ 399.386879][T14828] Rebooting in 86400 seconds..