[?25l[?1c7[ ok 8[?25h[?0c. [ 82.007200][ T32] audit: type=1800 audit(1576054821.069:25): pid=11859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.033737][ T32] audit: type=1800 audit(1576054821.089:26): pid=11859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.092218][ T32] audit: type=1800 audit(1576054821.129:27): pid=11859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 2019/12/11 09:00:35 fuzzer started syzkaller login: [ 98.836060][T12018] as (12018) used greatest stack depth: 52648 bytes left 2019/12/11 09:00:39 dialing manager at 10.128.0.26:42787 2019/12/11 09:00:39 syscalls: 2514 2019/12/11 09:00:39 code coverage: enabled 2019/12/11 09:00:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/11 09:00:39 extra coverage: enabled 2019/12/11 09:00:39 setuid sandbox: enabled 2019/12/11 09:00:39 namespace sandbox: enabled 2019/12/11 09:00:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/11 09:00:39 fault injection: enabled 2019/12/11 09:00:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/11 09:00:39 net packet injection: enabled 2019/12/11 09:00:39 net device setup: enabled 2019/12/11 09:00:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/11 09:00:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:02:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000640), 0x4) [ 224.826107][T12024] IPVS: ftp: loaded support on port[0] = 21 [ 224.976803][T12024] chnl_net:caif_netlink_parms(): no params data found [ 225.032585][T12024] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.039786][T12024] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.049436][T12024] device bridge_slave_0 entered promiscuous mode [ 225.059529][T12024] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.066737][T12024] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.075407][T12024] device bridge_slave_1 entered promiscuous mode [ 225.107577][T12024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.120637][T12024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.154899][T12024] team0: Port device team_slave_0 added [ 225.164047][T12024] team0: Port device team_slave_1 added [ 225.316528][T12024] device hsr_slave_0 entered promiscuous mode [ 225.563047][T12024] device hsr_slave_1 entered promiscuous mode [ 225.869427][T12024] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.046276][T12024] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.228261][T12024] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.488108][T12024] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.838138][T12024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.858536][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.867188][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.882945][T12024] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.912646][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.922131][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.931095][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.938399][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.947211][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.956623][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.965782][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.972984][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.981379][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.020119][T12024] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.030738][T12024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 09:02:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000225e8c42db815701c4add45bdf8df90000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006400010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 227.072360][T12024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.085881][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.094709][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.105189][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.115023][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.124537][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.134301][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.143864][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.153256][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.163037][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.172457][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.181509][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.189284][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.201678][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.210619][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.607214][T12031] IPVS: ftp: loaded support on port[0] = 21 [ 227.763252][T12031] chnl_net:caif_netlink_parms(): no params data found [ 227.829924][T12031] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.837652][T12031] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.846327][T12031] device bridge_slave_0 entered promiscuous mode [ 227.858382][T12031] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.865751][T12031] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.874893][T12031] device bridge_slave_1 entered promiscuous mode [ 227.912411][T12031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.926570][T12031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.963200][T12031] team0: Port device team_slave_0 added [ 227.974163][T12031] team0: Port device team_slave_1 added 09:02:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000640), 0x4) [ 228.157555][T12031] device hsr_slave_0 entered promiscuous mode [ 228.192638][T12031] device hsr_slave_1 entered promiscuous mode [ 228.243079][T12031] debugfs: Directory 'hsr0' with parent '/' already present! [ 228.401553][T12031] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 228.577918][T12031] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.837500][T12031] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.080480][T12031] netdevsim netdevsim1 netdevsim3: renamed from eth3 09:02:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000640), 0x4) [ 229.401027][T12031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.440161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.450295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.464973][T12031] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.481202][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.490982][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.500329][ T3832] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.507609][ T3832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.566233][T12031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.576869][T12031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.595725][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.605881][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.615821][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.625205][ T3832] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.632424][ T3832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.640940][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.651305][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.661439][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.671755][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.681486][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.691657][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.701352][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.711312][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.721072][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.730438][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.751751][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.760783][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.781604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.789818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.809136][T12031] 8021q: adding VLAN 0 to HW filter on device batadv0 09:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, r1, 0xf5ab67acab90ddd7, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}]}]}, 0x28}}, 0x0) 09:02:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000640), 0x4) 09:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, r1, 0xf5ab67acab90ddd7, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}]}]}, 0x28}}, 0x0) 09:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, r1, 0xf5ab67acab90ddd7, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}]}]}, 0x28}}, 0x0) 09:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, r1, 0xf5ab67acab90ddd7, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}]}]}, 0x28}}, 0x0) 09:02:49 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x7e11b10a55d1eb19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0xde}], 0x1}, 0x0) 09:02:49 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x7e11b10a55d1eb19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0xde}], 0x1}, 0x0) 09:02:49 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x7e11b10a55d1eb19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0xde}], 0x1}, 0x0) 09:02:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) fstat(0xffffffffffffffff, &(0x7f00000002c0)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x6, 0x10}, 0xc) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000380)=""/92) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 09:02:49 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x7e11b10a55d1eb19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0xde}], 0x1}, 0x0) 09:02:50 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) 09:02:50 executing program 0: socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x9680, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') fcntl$dupfd(r2, 0x0, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10512, 0x40, 0x0, 0x8b36fc1ee695d8) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x6, 0x2}, 0xc) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @dev}}}, 0x2e) ioctl$KVM_NMI(r4, 0xae9a) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:02:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0x1}, 0xfffffffffffffeac}, 0x78) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x22c000, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000080)) [ 231.212788][T12082] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:02:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa03070500000086df60b4090000032b0002000000000000000000ffffe0000002ff050000000000000000000000000001890090780009290060b680fa0000000000000000000000000203ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) splice(r3, &(0x7f0000000140)=0x8, r4, &(0x7f0000000180)=0x80, 0x7ff, 0x18) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000100)={0x4dc, 0x2, 0x7, 0x2, 0x4}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000000c0)={0x1}) syz_open_pts(r2, 0x0) 09:02:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x5, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 231.499075][T12093] IPVS: ftp: loaded support on port[0] = 21 09:02:50 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x80, 0x9, 0x1, 0x2, 0x4, r1}, &(0x7f0000000180)=0x20) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010ee040700000000000000000d000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a0000000000250012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x200}}, 0x0) 09:02:50 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101102) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000000000)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x5000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000006500)={&(0x7f00002b0000/0x2000)=nil, 0x2000}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000000), 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) [ 231.729092][T12093] chnl_net:caif_netlink_parms(): no params data found [ 231.771858][ C0] hrtimer: interrupt took 91647 ns 09:02:50 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) r9 = socket$inet(0x10, 0x2, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r10, 0x5404, 0x0) ioctl$KDGKBLED(r10, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r10, 0x5402, 0x0) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000000080)=@req3={0xbe, 0x400, 0x9, 0x40, 0x0, 0x0, 0x4}, 0x1c) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_settings={0x4, 0xfffffffb, @fr_pvc=&(0x7f00000000c0)={0x101}}}) [ 231.915993][T12093] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.924049][T12093] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.933195][T12093] device bridge_slave_0 entered promiscuous mode [ 231.999953][T12093] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.007703][T12093] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.018249][T12093] device bridge_slave_1 entered promiscuous mode [ 232.067634][T12093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.082417][T12093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.116878][T12093] team0: Port device team_slave_0 added [ 232.126610][T12093] team0: Port device team_slave_1 added 09:02:51 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) r9 = socket$inet(0x10, 0x2, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r10, 0x5404, 0x0) ioctl$KDGKBLED(r10, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r10, 0x5402, 0x0) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000000080)=@req3={0xbe, 0x400, 0x9, 0x40, 0x0, 0x0, 0x4}, 0x1c) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_settings={0x4, 0xfffffffb, @fr_pvc=&(0x7f00000000c0)={0x101}}}) 09:02:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7e}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) getsockopt(r0, 0x6, 0x3, &(0x7f0000000080)=""/158, &(0x7f0000000140)=0x9e) [ 232.218138][T12093] device hsr_slave_0 entered promiscuous mode [ 232.243593][T12093] device hsr_slave_1 entered promiscuous mode [ 232.299419][T12093] debugfs: Directory 'hsr0' with parent '/' already present! [ 232.433583][T12093] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.500267][T12093] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 232.587445][T12093] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 232.683081][T12093] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 232.863396][T12093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.886689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.895769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.916680][T12093] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.933760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.943270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.952321][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.959514][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.016672][T12093] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.027403][T12093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.043929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.052861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.062260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.071068][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.078383][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.088141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.098185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.108419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.118344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.128088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.137975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.148113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.157491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.167063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.176503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.192141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.200918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.224135][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.232262][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.250273][T12093] 8021q: adding VLAN 0 to HW filter on device batadv0 09:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) fstat(0xffffffffffffffff, &(0x7f00000002c0)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x6, 0x10}, 0xc) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000380)=""/92) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 09:02:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffff8250aea6, 0x0) socket(0xa, 0x6, 0x1) 09:02:52 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) r9 = socket$inet(0x10, 0x2, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r10, 0x5404, 0x0) ioctl$KDGKBLED(r10, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r10, 0x5402, 0x0) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000000080)=@req3={0xbe, 0x400, 0x9, 0x40, 0x0, 0x0, 0x4}, 0x1c) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_settings={0x4, 0xfffffffb, @fr_pvc=&(0x7f00000000c0)={0x101}}}) 09:02:52 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) r9 = socket$inet(0x10, 0x2, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r10, 0x5404, 0x0) ioctl$KDGKBLED(r10, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r10, 0x5402, 0x0) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000000080)=@req3={0xbe, 0x400, 0x9, 0x40, 0x0, 0x0, 0x4}, 0x1c) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_settings={0x4, 0xfffffffb, @fr_pvc=&(0x7f00000000c0)={0x101}}}) 09:02:52 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000338000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f000042e000/0x4000)=nil) mlock(&(0x7f0000694000/0x2000)=nil, 0x2000) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 09:02:53 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) socket$inet(0x10, 0x2, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r9, 0x5404, 0x0) ioctl$KDGKBLED(r9, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r9, 0x5402, 0x0) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f0000000080)=@req3={0xbe, 0x400, 0x9, 0x40, 0x0, 0x0, 0x4}, 0x1c) 09:02:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x1d, 0x0, 0xbe}, {0x7e9, 0x4, 0x2, 0x6}, {0x1, 0xfffffffffffffffc, 0x6}, {}]}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x200) 09:02:53 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) socket$inet(0x10, 0x2, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r9, 0x5404, 0x0) ioctl$KDGKBLED(r9, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r9, 0x5402, 0x0) 09:02:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) fstat(0xffffffffffffffff, &(0x7f00000002c0)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x6, 0x10}, 0xc) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000380)=""/92) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 09:02:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) preadv(r2, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000), 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000740)={r6, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000600)={r6}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r6, 0x3}, &(0x7f0000002380)=0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000040)={r7, r8/1000+10000}, 0x10) syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/277, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00a5d1af13000000477e9677ab7ebf95e4d6e1d9942a367dc14b00b634e1810b1f0e0e4e9fe29be43e451b28060010002a21"], &(0x7f00000000c0)) 09:02:53 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) socket$inet(0x10, 0x2, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r9, 0x5404, 0x0) ioctl$KDGKBLED(r9, 0xc0045405, &(0x7f0000000040)) 09:02:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) preadv(r2, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000), 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000740)={r6, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000600)={r6}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r6, 0x3}, &(0x7f0000002380)=0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000040)={r7, r8/1000+10000}, 0x10) syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/277, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00a5d1af13000000477e9677ab7ebf95e4d6e1d9942a367dc14b00b634e1810b1f0e0e4e9fe29be43e451b28060010002a21"], &(0x7f00000000c0)) 09:02:53 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) socket$inet(0x10, 0x2, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r9, 0x5404, 0x0) 09:02:53 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e15d5ddaaf8af9263a11b72447b20000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f01c936f71358edec3ff88"], 0x58) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000000c0)={0x3, @win={{}, 0x2, 0x0, 0x0, 0x0, 0x0}}) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000000c0)={0x3, @win={{}, 0x2, 0x0, 0x0, 0x0, 0x0}}) ioctl$VIDIOC_SUBDEV_G_FMT(r5, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x400, 0x0, 0x0, 0x2, 0x0, 0x4}}) r6 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r6, 0xc040564a, &(0x7f0000000200)) r7 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r7, 0xc040564a, &(0x7f0000000200)) r8 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r8, 0xc040564a, &(0x7f0000000200)) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000280)="0f00543c0f97f60f21b6f20f23d80f35660f750cba4000ec66b9a00b00000f320f60d1ba4000b80d00ef", 0x2a}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r10, 0x5404, 0x0) ioctl$KDGKBLED(r10, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r10, 0x5402, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f00000001c0)={0xa20000, 0x7, 0x9, [], &(0x7f0000000080)={0x9a0916, 0x4b, [], @p_u32=&(0x7f0000000040)=0x40}}) 09:02:53 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) socket$inet(0x10, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 09:02:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) fstat(0xffffffffffffffff, &(0x7f00000002c0)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x6, 0x10}, 0xc) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000380)=""/92) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 09:02:54 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) socket$inet(0x10, 0x2, 0x0) 09:02:54 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) 09:02:54 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) 09:02:54 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) 09:02:54 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) 09:02:54 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 09:02:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") modify_ldt$write(0x1, &(0x7f00000000c0)={0x8000, 0x20001000, 0x1c00, 0x0, 0x2, 0x1, 0x0, 0x1}, 0x10) sendmmsg$inet6(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @multicast1}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xd}, 0x76, r4}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x107, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0xc) 09:02:54 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) 09:02:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x1fc) close(r1) close(r0) socket$inet(0x2, 0x3, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r6, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 09:02:54 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 09:02:55 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0xfff, 0x1}, 0x90) [ 235.932630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 235.939056][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:02:55 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 236.038265][T12218] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 236.059910][ C0] IPv4: Oversized IP packet from 127.0.0.1 09:02:55 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) 09:02:55 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 09:02:55 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) 09:02:55 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) [ 236.342430][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 236.348697][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:02:55 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 09:02:55 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) close(0xffffffffffffffff) 09:02:55 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 09:02:55 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) close(0xffffffffffffffff) 09:02:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000100000200012000c00010065727370616e00001000020004001200081c1cc2a4000200"], 0x40}}, 0x0) 09:02:55 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 09:02:55 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) close(0xffffffffffffffff) [ 236.862253][T12252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.916488][T12257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:02:56 executing program 2: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) preadv(r1, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='ted.overlay.\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x8001}, 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002380)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000003500)={0x2, 0x1, &(0x7f00000023c0)=""/4096, &(0x7f00000033c0)=""/82, &(0x7f0000003440)=""/151, 0x4}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) 09:02:56 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 09:02:56 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) 09:02:56 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) 09:02:56 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) 09:02:56 executing program 2: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) preadv(r1, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='ted.overlay.\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x8001}, 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002380)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000003500)={0x2, 0x1, &(0x7f00000023c0)=""/4096, &(0x7f00000033c0)=""/82, &(0x7f0000003440)=""/151, 0x4}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) 09:02:56 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) socket(0x10, 0x803, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:02:56 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) close(0xffffffffffffffff) 09:02:56 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) close(0xffffffffffffffff) 09:02:56 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:02:56 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmdt(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x3, 0x4}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f00000b8000/0x1000)=nil, &(0x7f00003b9000/0x4000)=nil, &(0x7f0000277000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00009d6000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000020b000/0x1000)=nil, &(0x7f00007ae000/0x1000)=nil, &(0x7f000022b000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0)="0e48d377c382117112e89f78dffdd9553020b6084e264c09b4f733f15eea925e4c08cc48c5ae62c1d95f48a524dbb74ef19e75594f8f33194ff9135a7fdac2605acf2754c19f060d37a1330783b2ec505dcd469130bc5f7f9d65c7abb267e6f248feae87489f2498f012e8991506f641529f75fa7121e4d0583c0a04defabecaa765cf2db60e5e393d5dc328e1226625056d23f0a363ed2170e83f3ca75f0eff09f2768c33f9f14a2004ecdf49938eee534e5f72266130f6e87f0cd06e7b2390545dfbe580f9b1293ea64d6fe27b5e3c739450bd4f3a701f72da6b8219773c60f2a7ba813fce3d81a9662b955d44b7f728c9d5861002", 0xf6, r1}, 0x68) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r3, 0x8abd}, &(0x7f00000000c0)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5404, 0x0) ioctl$KDGKBLED(r7, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r7, 0x5402, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000480)={'veth0_to_team\x00', 0x800}) ioctl$TCSETS(r6, 0x5402, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000440)={0x5, 0xea77, 0x9}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @loopback}, 0x8}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000280)={r8, 0x7}, 0x8) 09:02:56 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x5}) close(0xffffffffffffffff) 09:02:56 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) 09:02:56 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:02:57 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:02:57 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) 09:02:57 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) process_vm_readv(r0, &(0x7f0000000040), 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/66, 0x42}, {&(0x7f0000000100)=""/129, 0x81}, {&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f00000002c0)=""/11, 0xb}], 0x4, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x200, 0x10080) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0xed00) write$P9_RLCREATE(r2, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0xc, 0x1, 0x1}, 0x1}}, 0x18) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvram\x00', 0x40, 0x0) inotify_add_watch(r3, &(0x7f0000000480)='./file0\x00', 0x100) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f00000004c0)=""/161) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000580)=""/85) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0x434000, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r5, 0x80304d65, &(0x7f0000000640)) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000680)=0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) kcmp(r6, r7, 0x5, 0xffffffffffffffff, r5) socket$netlink(0x10, 0x3, 0xd) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000006c0)=@routing={0x0, 0x4, 0x3, 0x7f, 0x0, [@rand_addr="7821e256de5cd176f21d5acd2ee6b537", @mcast1]}, 0x28) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000700)={'ip6erspan0\x00', {0x2, 0x4e20, @broadcast}}) ioctl$TIOCNOTTY(r1, 0x5422) prctl$PR_CAPBSET_READ(0x17, 0xc) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$PPPIOCSMRU(r8, 0x40047452, &(0x7f0000000780)=0x8) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm_plock\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000d80)={0x0}, &(0x7f0000000dc0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001cc0)={0x0, 0xbe, "329d9f7ef56e243e633d61805ef60deff661a1f6181aad3581f4135784c6e4afb4c0e77abbc4e9eea297836f6825c686b2727e3c38dee3fb7760b5f371df4947ae27e75765afd597fc69f292034b9d1a26991fb8806ed9f8b25e2d8d81bfa93cc937dd6bafdd51745e2ebe6a13adbbc9f250a71bbd09cec345c3bf5996205c2a127249d216168341e5bee7a284e7766de2bdf4eef869d4667c68c1ca10dd4fd2b764d5de1a32f5bcc503be66a572a93da6e10f75edda75555ad45254eb8b"}, &(0x7f0000001dc0)=0xc6) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001e00)=@sack_info={0x0, 0x6ce, 0x7de1f1a7}, &(0x7f0000001e40)=0xc) sendmmsg$inet_sctp(r9, &(0x7f0000001f80)=[{&(0x7f0000000800)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000840)='>@', 0x2}, {&(0x7f0000000880)="5efc068732f0c695e7ea966b0cfc10b0f0afc1225181031ceebb5d92a58d5b0dd172c0efe24bb1b20fba53e3e5e533d2757fcc3597c54ed5b86cddaccc895a357064c95bf1b4fd32dff276560ff312a7e7cd9d6043996d4e4d16879bf867a124e2208e8db0be4ee543181d0b8d7709d2b248ed402c9a311c20b2466001f660c0a390cf6859697028f6488c2df4497bb407f76c1ef20e1aecf7d072d89ce2664cbcc398a673f3c2d8c7ef665e1c2be846337399c10608fe312fdb6823b2aa1686d3108d25d12ace232112ce3441ad924bf3307225", 0xd4}, {&(0x7f0000000980)="490b0e93c90a170e625dfb4655c2d2091039467e3d38adccb8ae", 0x1a}, {&(0x7f00000009c0)="aabf91e2806fac1810f70bacc27e091abe7d7b48916beb5a8fe65e065a6380942f91e0c77d9fb7782e0dfd7198c83b06bf118ae6a02924d9053c8373517ff58497dceac8e324b49a4d543004da5e4c3a65a078e32605b8f7e99caac5b5bc5906f7bba66f52949e3648a7c4bc49a8bf5ebe01ebebf2e66bc37ff7fbc263059ed62b5097d7d68d51a3538f49a86d525e9b82515500c6977ffec8f05139bf2915a0e6400be897eda5133193a3f5c6a3e98e71e36a3a549d47393a099d49cd35449ef21ba234f7e6a0ef116198a5cda79abfd96d881c30541cfb067fde05554ed3e24d341900f9", 0xe5}], 0x4, &(0x7f0000000b00)=[@authinfo={0x18, 0x84, 0x6, {0x4}}], 0x18, 0x40}, {&(0x7f0000000b40)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000b80)="63af8f00efc5702ed6d1e6dc582737040fe017b345864c5c6fa35289ff420f844dd69f2d8995592ac76332cd8eef58efc12c76eb68562bb8873ef2cd984859b0e5a4d2ced6718f3f2534ca3b647f4edaa0ec17719dd5fa5a8141f7e705d9637b7cf06559cdb32943f978e07008c2bc438cf6be518e5ae900aa325957b56c0acb11e0c11dd9a74f781150db05cc3524f58122dc03a791297136898761bf283a87f561d1260d6da4444b882226c29e89850654e472eada0e44b506443a8bc264032d27df31b750db393fa1db2e80695cc2f55d4000e64d14f12d671b344aedbae7c75a0a89a8ce77b51ef1664081", 0xed}, {&(0x7f0000000c80)="2c4bbe5c0f498572d0d0b51556bee73198772db2a1d2824d229712aeb22dcc7a61567268c7de2ccf4b01ba2c0fccc1f90a18de48e321ee700f19b9d85d0fd0345578a4c24f9b648d6b74f67ec0be617e399146bff676eaf4c39f4d542a938fae72b7ade3081df0cc77d20182e9638134845f7df9f10c82136a794da4aa83e27d3af96baeeb399f83d2e0d6e6ca6c4250731dd785cf2d11612fb830cbf07da7118b226ba8be03cb287e4dd44e564c2ba98c5e0ca5e6cc45", 0xb7}], 0x2, &(0x7f0000000e00)=[@authinfo={0x18, 0x84, 0x6, {0x839}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x104, 0x0, 0x0, r10}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50}, {&(0x7f0000000e80)=@in6={0xa, 0x4e22, 0x5d60, @rand_addr="fdef98a46373aadcfaa875a37ce16806", 0x101}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000ec0)}, {&(0x7f0000000f00)="a65fad7f1be0ac9a60fab66681d277a0fa79373dea768ff8be2eabe2b3828991a4bc9478ebc7cdc3bdf8d464ca91003c48ce6bfc9fa02495b788ff80f25e01b89ca8794cc69e5eaf5aaa216790149c13c3803e68f1b6bd034ce7b9083054d927f544446366e705ae65d6235b047de9083fdcfae599a02185c814492d8cb55ef141194d43f15d488939cda526cb96a3d0a97ae126c705b572be659e99f16552efa867765620130d583bab98c284863a1489adae7f2377e6b4806c8eff93a3844ced727317cdef943b69d2b67a8a55ca499ca900e5d540cd1e70ecdc2540b73a3ebd78f48599fea034053e8a31b11982df41810241a49fe89eff", 0xf9}, {&(0x7f0000001000)="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", 0xfe}, {&(0x7f0000001100)="7415d5a4c1f947ce006be82232ef03c004b04dd23775803190f9ffed3bce0b97afbec55453932be56933c08282990b08478be7508a16666a6a1e7ed026ff19007b56e6db9fdddaabac2f27bf142355a9792327b91d340c3f4b6d0e4e2f58c0e65e4277c92dfaf0294363ba85768dedede949ed5e2e22592606032ec50b3d6b70e83a9d580b0893999d9e9b7c4388023396d20c786ab2668fcdcda5ffafdc9557a2fc00ea73abd0b91973b9759504", 0xae}, {&(0x7f00000011c0)="3ed71e001eeeaa4e449f41d64a7870ad13c6451e456ee12eae4fcb4704f2661faa9e9cdd9c57b0d0616fc7ed2ba155e9a8504558332ffadda5fdb038ddc8f6abb90bea128fb7ca", 0x47}, {&(0x7f0000001240)="bff92754b865c539570227bfa3c0d96d34a946baa0e9889e8252411dbeb5b4eb54b13283a744519ec0464e4370c6cb63d2a3b6586162f85b6f5538696cb288a3ad5fa7dac242864960450faf650b9f23bc5a57b133825a9868dee08279934b2e940012f9f32b27bde09b958d69a2a623d326d9c08993db216b3ccda773252448083914bcc9c9ea92b54f1b7e3403d67d82196e4c6ab0cedb8c9a13514f1580b9165c498544f249b027c923d19e42a0158a5429bede280c7c", 0xb8}, {&(0x7f0000001300)="429913a333dfe2af7588e22d34bc8daf95f91ae4a4faf9c4a921694a8a57eef01449bfb21d7303e899882ac8a95463cc458f9d4711cb6ae5cbe5b92aa2af4f73eef359a9199aff1388f30a497bc1e70620f81eb4f0fb0715fb3f8966a01a5efc51c08db5fd1522927b5cffa96b554162f0f8666758e96951bd39b5715c8efee3e45f34a85e19d004be41c3d229c45e1adcca650ce2310fb2bab15432121a00d4c2309694b0a7f37405254857fe596226af82e47b6d618303d3fea479", 0xbc}, {&(0x7f00000013c0)="1cc71d62a2935fa132717048592f75ff67b211a6e6a7cba2441c0355b13b1ccbb686e95382a6a482326ec7c097aa7b6974befe7f3c40cd3ab2f2ff681903cd5cd6621d0b51ee44e3140f1d21a0d5aa76b0e686fdcd28", 0x56}, {&(0x7f0000001440)="9c5fd1cf8b63dfe7d59bfd48a9b0386534915b07a296608189b1e85a2e61fb061b305a37401406ca5b135d4246c1a8003d6ee2b915165a202c0766121eae9ede02d032e1677cdfd6b16e3cbdf5c7468086a85350acbe5fccde7f6fdc80441915f99a069d4648f29913c159d52e46150aa6a6e106b6b5c12dddc105325997f699fa69facebd3b5315e5369d1eccdb58636a1f768d891541bf78830a03c859eeae14eeade7da519b7fe46437d0d01e9406aa184f42393f439a8c8de9c5743715fa94d368a3c884ad68d3659a4a930673", 0xcf}, {&(0x7f0000001540)="899e12802c7b1b9188763f00fb3365f12258ff895bebee5149aed040e034a51d2625fa9f63e93f05c42e24151da49da3f8430b11771e230cab45d562be299966496485db7e5d1bd9717bcbc31f85cfe55f37933da9b1d19f32a1718baa814a", 0x5f}], 0xa, 0x0, 0x0, 0x40000}, {&(0x7f0000001680)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001980)=[{&(0x7f00000016c0)="9dba3fab9af2015d1466e4fd679ef52b74cfcc53e1b8ef8befa1eff3dda89aaf74169e328d4f842db39d2462aff2a9153829b0086ba1992ce1ef5fd184b60628b020376a1ecd58aa7f8d05b3768fa442730e03ea8e19d4f153a3f48616a8e811928005380719eaeb690a1498183c1cb48b784acb90ba396f51406089acd0382328fac13648df443bd33c57a69267279e8a3239727d7ba2b82d2e5b929cb91255efabb225391e32740158ad4820b261af0a6ed3cdb6105444b4324997201a51bb2a07a2a7578ec6488e14e5fd27b80b792a30ca", 0xd3}, {&(0x7f00000017c0)="77a7db2cee188481519104476f5c181f4e", 0x11}, {&(0x7f0000001800)="8f7d0ab2fcb167b050dc736eab3d9c81b3277dd8bae09af574efa1b6b0aefa8401054f09ab85b924b70cd4435fd0fa7438b389ca7ddc0110cd14fd92f055c080fcf69574081b3926fef961ee4b", 0x4d}, {&(0x7f0000001880)="f85ba3c4f974714b86f34e2c4a9a694fd219e69a112755b7874989cc6b36ac4fbfe61af26f7af3e14bc0df555f5477fcf64432d508b4f012efe2b94c3200e50410b2de612fb5c74dd120fad6cf4316f822674061926500eafff38fe0d5de363d362563cdba3d83c0d0583e59d305234da4e91bb1fad2cd72b6b5ee920ce189ef069523724ee1936fa5a39ed5a45befcc828cd1605eec48b8f1681b8fa3c1dc627d89c5ac66734d8fca14865984f4af3bb68d2a05adccac95d0e59b181a815a7e6fe87d930ee89fb9f9feadb44fdfe3baa8d8221c3ba41f9fb9a314b7d4544c9e7d4411", 0xe3}], 0x4, 0x0, 0x0, 0x800}, {&(0x7f00000019c0)=@in={0x2, 0x4e23, @rand_addr=0x5}, 0x10, &(0x7f0000001b00)=[{&(0x7f0000001a00)="c0b17624a5e03489d21dbaedd8599f6aec98cdd5575d03baadfbd1dd0ffef9c1e917b27acfc9314ebb6eaee29563213c8b2a809d914d26850f1ee44abf352c78cfe14ef567efd3eccc857ccb8e457c323d79e59d0967c0a4887767de78553dc29403b03376c9a61d478a438637551dc0e78a546b3bf0acb508102e4b86aa5e72124a27a817d3bb9103c28d52d3abbeced97e76ec9d871fd24026d959de3b365dd845f69c50562f5c098386e60aee3a4760cb77fd33090ff0ed4af0a5870247902812b1220acd52463d5a9d785ebb0904ce8d1bda08c78f9bde4219567386b00f", 0xe0}], 0x1, &(0x7f0000001b40)=[@init={0x18, 0x84, 0x0, {0x9, 0x6, 0x0, 0x4}}], 0x18, 0x24044008}, {&(0x7f0000001b80)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001bc0)="cc0e1629354e887edadc758d96c751ffa0b0729711377bd5193af94027d399a137659c5c24f4d545d7f002eb1ff418d432bf6924a1cef25e8547f5e8bea3c987a66a7dc7c2c996650b849dfce8b3656ca4690d2f6dff058fb0412f6edffb0d81dfe92c1e37a42a220b9f2583031096478ab4d167c2239f5c059199b8b2a041b5640a01d9637bfc4f658101f5ed272bff350c2d1c5ceebeb79690ef6f8470e6fd7e1a1d3e01b534596cddab2aceb075e041a0632e", 0xb4}], 0x1, &(0x7f0000001e80)=[@init={0x18, 0x84, 0x0, {0x800, 0xf5cf, 0x7, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x9, 0x200, 0x3ff, 0x80000001, 0x0, 0x0, 0x8, r11}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0xb, 0x9, 0xfbc9, r12}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @init={0x18, 0x84, 0x0, {0x3, 0x687, 0x1, 0xa34a}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x4}}], 0xe0, 0x20004000}], 0x6, 0x40010) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000002100)='/dev/null\x00', 0x400, 0x0) ioctl$MON_IOCG_STATS(r13, 0x80089203, &(0x7f0000002140)) 09:02:57 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) socket(0x10, 0x803, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:02:57 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:02:57 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:02:57 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:02:57 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) [ 238.916070][T12329] IPVS: ftp: loaded support on port[0] = 21 [ 239.121475][T12329] chnl_net:caif_netlink_parms(): no params data found [ 239.223519][T12329] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.230716][T12329] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.239413][T12329] device bridge_slave_0 entered promiscuous mode [ 239.249195][T12329] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.256510][T12329] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.265284][T12329] device bridge_slave_1 entered promiscuous mode [ 239.298693][T12329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.312124][T12329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.345409][T12329] team0: Port device team_slave_0 added [ 239.365017][T12329] team0: Port device team_slave_1 added [ 239.457027][T12329] device hsr_slave_0 entered promiscuous mode [ 239.512698][T12329] device hsr_slave_1 entered promiscuous mode [ 239.552222][T12329] debugfs: Directory 'hsr0' with parent '/' already present! 09:02:58 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmdt(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x3, 0x4}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f00000b8000/0x1000)=nil, &(0x7f00003b9000/0x4000)=nil, &(0x7f0000277000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00009d6000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000020b000/0x1000)=nil, &(0x7f00007ae000/0x1000)=nil, &(0x7f000022b000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0)="0e48d377c382117112e89f78dffdd9553020b6084e264c09b4f733f15eea925e4c08cc48c5ae62c1d95f48a524dbb74ef19e75594f8f33194ff9135a7fdac2605acf2754c19f060d37a1330783b2ec505dcd469130bc5f7f9d65c7abb267e6f248feae87489f2498f012e8991506f641529f75fa7121e4d0583c0a04defabecaa765cf2db60e5e393d5dc328e1226625056d23f0a363ed2170e83f3ca75f0eff09f2768c33f9f14a2004ecdf49938eee534e5f72266130f6e87f0cd06e7b2390545dfbe580f9b1293ea64d6fe27b5e3c739450bd4f3a701f72da6b8219773c60f2a7ba813fce3d81a9662b955d44b7f728c9d5861002", 0xf6, r1}, 0x68) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r3, 0x8abd}, &(0x7f00000000c0)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5404, 0x0) ioctl$KDGKBLED(r7, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r7, 0x5402, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000480)={'veth0_to_team\x00', 0x800}) ioctl$TCSETS(r6, 0x5402, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000440)={0x5, 0xea77, 0x9}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @loopback}, 0x8}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000280)={r8, 0x7}, 0x8) 09:02:58 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:02:58 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 239.643874][T12329] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.695732][T12329] netdevsim netdevsim3 netdevsim1: renamed from eth1 09:02:58 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) [ 239.737619][T12329] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.797178][T12329] netdevsim netdevsim3 netdevsim3: renamed from eth3 09:02:58 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 239.881237][T12329] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.888609][T12329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.896357][T12329] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.903733][T12329] bridge0: port 1(bridge_slave_0) entered forwarding state 09:02:59 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 240.094804][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.113863][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.257769][T12329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.311718][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.320340][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.334605][T12329] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.362026][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.371481][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.381328][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.388549][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.448974][T12329] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.459874][T12329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.476579][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.486930][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.496565][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.505662][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.514144][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.524130][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.534262][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.544084][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.553608][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.563283][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.572794][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.581894][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.591546][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.600678][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.653128][T12329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.715263][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.724635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.733617][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.741848][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:03:00 executing program 3: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) socket(0x10, 0x803, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:03:00 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:03:00 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:00 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmdt(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x3, 0x4}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f00000b8000/0x1000)=nil, &(0x7f00003b9000/0x4000)=nil, &(0x7f0000277000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00009d6000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000020b000/0x1000)=nil, &(0x7f00007ae000/0x1000)=nil, &(0x7f000022b000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0)="0e48d377c382117112e89f78dffdd9553020b6084e264c09b4f733f15eea925e4c08cc48c5ae62c1d95f48a524dbb74ef19e75594f8f33194ff9135a7fdac2605acf2754c19f060d37a1330783b2ec505dcd469130bc5f7f9d65c7abb267e6f248feae87489f2498f012e8991506f641529f75fa7121e4d0583c0a04defabecaa765cf2db60e5e393d5dc328e1226625056d23f0a363ed2170e83f3ca75f0eff09f2768c33f9f14a2004ecdf49938eee534e5f72266130f6e87f0cd06e7b2390545dfbe580f9b1293ea64d6fe27b5e3c739450bd4f3a701f72da6b8219773c60f2a7ba813fce3d81a9662b955d44b7f728c9d5861002", 0xf6, r1}, 0x68) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r3, 0x8abd}, &(0x7f00000000c0)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5404, 0x0) ioctl$KDGKBLED(r7, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r7, 0x5402, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000480)={'veth0_to_team\x00', 0x800}) ioctl$TCSETS(r6, 0x5402, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000440)={0x5, 0xea77, 0x9}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @loopback}, 0x8}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000280)={r8, 0x7}, 0x8) 09:03:00 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:03:00 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x200, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x180c00) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback}, &(0x7f0000000040)=0xc) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x8}], @gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x48}}, 0x0) 09:03:00 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 241.411153][T12380] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 241.419613][T12380] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 09:03:00 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080003000500000008001c00", @ANYRES32, @ANYBLOB="10000500bddd00000800160005000000"], 0x5c}}, 0x0) 09:03:00 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:00 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 241.682506][T12390] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 241.690758][T12390] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 241.702423][T12390] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 241.713508][T12390] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 09:03:00 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:00 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 241.895100][T12399] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 241.903973][T12399] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 241.912388][T12399] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 241.923473][T12399] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 09:03:01 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:01 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmdt(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x3, 0x4}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f00000b8000/0x1000)=nil, &(0x7f00003b9000/0x4000)=nil, &(0x7f0000277000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00009d6000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000020b000/0x1000)=nil, &(0x7f00007ae000/0x1000)=nil, &(0x7f000022b000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0)="0e48d377c382117112e89f78dffdd9553020b6084e264c09b4f733f15eea925e4c08cc48c5ae62c1d95f48a524dbb74ef19e75594f8f33194ff9135a7fdac2605acf2754c19f060d37a1330783b2ec505dcd469130bc5f7f9d65c7abb267e6f248feae87489f2498f012e8991506f641529f75fa7121e4d0583c0a04defabecaa765cf2db60e5e393d5dc328e1226625056d23f0a363ed2170e83f3ca75f0eff09f2768c33f9f14a2004ecdf49938eee534e5f72266130f6e87f0cd06e7b2390545dfbe580f9b1293ea64d6fe27b5e3c739450bd4f3a701f72da6b8219773c60f2a7ba813fce3d81a9662b955d44b7f728c9d5861002", 0xf6, r1}, 0x68) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r3, 0x8abd}, &(0x7f00000000c0)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5404, 0x0) ioctl$KDGKBLED(r7, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r7, 0x5402, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000480)={'veth0_to_team\x00', 0x800}) ioctl$TCSETS(r6, 0x5402, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000440)={0x5, 0xea77, 0x9}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @loopback}, 0x8}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000280)={r8, 0x7}, 0x8) 09:03:01 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:01 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0xffe, 0x1ff) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 09:03:01 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:01 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:01 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x400) setsockopt(r1, 0x0, 0x4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r0) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000002380)={{0x10b, 0x6, 0x4, 0x34c, 0x15e, 0x0, 0xea, 0x7}, "4364279c83ac00508f51f1d34dfa07a35ccea0a13017cf271340b5923b1a0cbfb495facf430677cc4b6fa06886e59b283dd4c6cc6a4653c8f1cc11e9c5fc69f52ea138078eabf94644f177ed5b9cbbe9dc2d60695155f2bf93c4eb66799d5fabbc10ea62231bb3b74aab4e19b16741a87a35d0fa4921b54e230e2e7dea4068ccefc28e4b20aed4b46222d06fcbe8f544fc251aea104600d16f93f7c7e4cde6afa043e15643a86876ecc1c819520738c429d5f538d252cc1edb1d05e511aa3a3e58f47296745ac5305dfd3999b6600aaee13e6be2565829bdb297bf829aaf6439d4be6077e15550628d", [[]]}, 0x209) r5 = socket$nl_route(0x10, 0x3, 0x0) preadv(r5, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) r6 = dup3(0xffffffffffffffff, r5, 0x80000) ioctl$VHOST_SET_VRING_NUM(r6, 0x4008af10, &(0x7f0000000040)={0x2, 0x77}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5404, 0x0) ioctl$KDGKBLED(r7, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r7, 0x5402, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r7, 0xc040564b, &(0x7f00000025c0)={0x7, 0x0, 0x201f, 0x8, 0x7f, {0x8001, 0x8}}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 09:03:01 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) rt_sigaction(0x9, &(0x7f0000000100)={&(0x7f0000000040)="672e430fd1ce6c790fc4a14e5ee4f30f5b44980766f041fe8c87e8c10000c482cdbd300f18d1c4417a701c8400d9c6", {0x9}, 0x2, &(0x7f00000000c0)="26f30fbd7c9a0bc482edaaf84f0faeaf038000008fa9800129660fec1ec4010973d603c4c120c24d00f93e66450fd0f066460f6703f2df2c94"}, 0x0, 0x8, &(0x7f0000000140)) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffec, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 09:03:01 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:02 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:02 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:02 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:02 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x0, r5, 0x5, 0x0, 0x0, {}, [{{@nsim={{0x10}, {0xfffffffffffffec7, 0x2, {'\x00', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="30000001433c98fe574772b89f3b87837b3a9970ae0af8f410347f0a9d79b52ab65365f4b063b7248e35a5b2578e55ac18a3f8fbddc38bc787c2b61f71a9a0f030446b5d", @ANYRES16=r5, @ANYBLOB="000027bd7000fbdbdf2501000000080001007063690014000200303030303a30303a31302e3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x20018021}, 0x20000000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f6105000200000a1f0000090028080008000c00e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000240)={0xe2e7249f80b5799c, r6, 0x1}) 09:03:02 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)='v', 0x1}], 0x1) r1 = socket(0x10, 0x803, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x20, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000), 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="f3ff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000740)={r5, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000600)={r5}, 0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000009c0)={r5, 0x1000, "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"}, &(0x7f0000000080)=0x1008) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5404, 0x0) ioctl$KDGKBLED(r7, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r7, 0x5402, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x108a40}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x38, r8, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x658a2f8d}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x401}, 0x800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=r6, @ANYBLOB="8400000025cb9e854d48f2d0d944fb3d6d03e9ae67dddc743612f076fe208f41bfd154b53666d7c19756f58314c7f9cf8b7befce0327c2a7641ef77793e826b7c425f8b4a72dbc5ffbdd756e7c391abe61f550e06b3a47697ac6ed0a70f0ad38e85b457b61934d1adbe41bf8c6b74c1416dac43c34c1ca18ae975aca816d507ce1204ce819c9cd60ba3cd4e2d8e6e167a863266b0240f703a2dac3ef8b636a60"], &(0x7f00000000c0)=0x8c) [ 243.780878][T12456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:03:02 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:03 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r5, 0x5404, 0x0) ioctl$KDGKBLED(r5, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r5, 0x5402, 0x0) ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) 09:03:03 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 244.069323][T12462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:03:03 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:03 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) poll(0x0, 0x0, 0x400007f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000003c0)='./file0\x00') 09:03:03 executing program 1: gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:03 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000001c0)={0x3, 0x0, 0x1d, 0x15, 0xaf, &(0x7f0000000a80)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3b7) epoll_create1(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x20000, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) dup2(r2, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 09:03:03 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) [ 244.547859][ C1] sd 0:0:1:0: [sg0] tag#6930 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 244.558438][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB: Test Unit Ready [ 244.565084][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.574814][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.584561][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.594330][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.604067][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.613820][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.623560][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.633304][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:03:03 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) [ 244.643050][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.652809][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.662579][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.672444][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.682235][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.692005][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.701769][ C1] sd 0:0:1:0: [sg0] tag#6930 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:03:03 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0x45bd66a9325c18e8}, {&(0x7f0000000080), 0x8d}], 0x3}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:03 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) [ 244.841941][ C1] sd 0:0:1:0: [sg0] tag#6931 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 244.852506][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB: Test Unit Ready [ 244.859186][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.868976][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.878726][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.888548][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.898436][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.908359][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.918123][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.927903][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.937675][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.947558][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.957370][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.967139][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.976898][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.986657][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.996438][ C1] sd 0:0:1:0: [sg0] tag#6931 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:03:04 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000001c0)={0x3, 0x0, 0x1d, 0x15, 0xaf, &(0x7f0000000a80)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3b7) epoll_create1(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x20000, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) dup2(r2, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 09:03:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000001c0)={0x3, 0x0, 0x1d, 0x15, 0xaf, &(0x7f0000000a80)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3b7) epoll_create1(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x20000, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) dup2(r2, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 09:03:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:04 executing program 0: gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) [ 245.278504][ C1] sd 0:0:1:0: [sg0] tag#6932 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 245.290036][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB: Test Unit Ready [ 245.296706][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.306468][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.316195][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.325939][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.335709][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.345432][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.355175][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.364910][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.374649][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.384382][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.394169][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.403919][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.413662][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:03:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) [ 245.423453][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.433185][ C1] sd 0:0:1:0: [sg0] tag#6932 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:03:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000001c0)={0x3, 0x0, 0x1d, 0x15, 0xaf, &(0x7f0000000a80)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e6f22b1e7cb1211aa372656578000000000003861aa266d8adc00000000765c7e5293f81af6e5cb8b77c2277b09c1453b21ba1cbb4547ef5faa8d1db9445dc8b767238e5d934b812ab4c9d67fe8753d0000000004000000000000000000e8b4912f0003ac5d5c86e1bf4c16e1921a0c58eb2b7a49c53368507094960afd107be4214b4533eaedacaba7ca6b9e1df7041a88dc0a1ffe855e8f801a34342cdb3e0a348419d5ba00a576cc32170c8b962c92941f293d093c56a218a199e6ac73635fceb393537a563ed326d1f5adc965e381279f4f354e93d376a217ed2f9e1d7ea029cf00367ab7545e1715f1c79bfb99fe9b948fa49bfeeab9f6e03eb06aaf81d1b5f756edb757adca9455172ac1147c87cde9f34b155938af861b555f632897f9f5c2aeb20900644ac5e512bee3dfd017ce4b253738090f5af3908fe75bc6b9c3d5657656b1663a1ee50542be2a1afa544f050000000000000003b3040f272e6980feab298fcc00db04a93f000000dc3417aeae205f8ff19d39df9fedd35eaf9bb0ae566b14b1a0369e81a0d1c3de23accfc590847f5fd9d04067b3d8d86007768d37e97ca7db51fdd7545380aaf30e17708cca79c2cd06488fc8a86abc2745470b453887ed382ba3396caa36e57ffe1eec23661eeb651384ec0a8b38765a4816542f25dd8c161b967972993137028bac310dd551f191442cc2ed024219d48f05909ae524060000007204e0586cd951576149622ab0c90f7865117d8d52fdb12796cfbd908976e51e01d284349e934404d02b858477f48b753a92326067ec430fc63147fd016a0e010b30f178f566da21bffa56f19862a75f3c13df6a5ce5d9bf04fdc857366da5d8d819ab72d6e12bd7e24af7316800d6adeb3404a8b8ffb9f4f8e3d8dbf664d20c40f440c61a7573991418a9c9bebde318e3204c1332fd0000000800000000000000000000000000000000de2ae7b69d514e207cc4f483a40785b4feccaf7623cf7636d8bd8680f1e52475ea263b72aa8292a6190b34c841b2b0eb2ff5c90c8a00797a642c05ecac8d405ed20302821b5675c553623c3891ada706a7a78714c25a6c4637420417d2242eaf6e763a29c5acf9a0222950e86a1e770e00100000b6d4f92872ebf6400fb75e6afc0b85f54611b3f93961efc94bdebd267aa6cb9af65bf761e205bd783b47624c2ff413c914d1480c352546f7325f00f35537ee246fa52420bb3f365baf2f925453ab1a9644c56c2b3130"], 0x3b7) epoll_create1(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x20000, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) dup2(r2, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 09:03:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000001c0)={0x3, 0x0, 0x1d, 0x15, 0xaf, &(0x7f0000000a80)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e6f22b1e7cb1211aa372656578000000000003861aa266d8adc00000000765c7e5293f81af6e5cb8b77c2277b09c1453b21ba1cbb4547ef5faa8d1db9445dc8b767238e5d934b812ab4c9d67fe8753d0000000004000000000000000000e8b4912f0003ac5d5c86e1bf4c16e1921a0c58eb2b7a49c53368507094960afd107be4214b4533eaedacaba7ca6b9e1df7041a88dc0a1ffe855e8f801a34342cdb3e0a348419d5ba00a576cc32170c8b962c92941f293d093c56a218a199e6ac73635fceb393537a563ed326d1f5adc965e381279f4f354e93d376a217ed2f9e1d7ea029cf00367ab7545e1715f1c79bfb99fe9b948fa49bfeeab9f6e03eb06aaf81d1b5f756edb757adca9455172ac1147c87cde9f34b155938af861b555f632897f9f5c2aeb20900644ac5e512bee3dfd017ce4b253738090f5af3908fe75bc6b9c3d5657656b1663a1ee50542be2a1afa544f050000000000000003b3040f272e6980feab298fcc00db04a93f000000dc3417aeae205f8ff19d39df9fedd35eaf9bb0ae566b14b1a0369e81a0d1c3de23accfc590847f5fd9d04067b3d8d86007768d37e97ca7db51fdd7545380aaf30e17708cca79c2cd06488fc8a86abc2745470b453887ed382ba3396caa36e57ffe1eec23661eeb651384ec0a8b38765a4816542f25dd8c161b967972993137028bac310dd551f191442cc2ed024219d48f05909ae524060000007204e0586cd951576149622ab0c90f7865117d8d52fdb12796cfbd908976e51e01d284349e934404d02b858477f48b753a92326067ec430fc63147fd016a0e010b30f178f566da21bffa56f19862a75f3c13df6a5ce5d9bf04fdc857366da5d8d819ab72d6e12bd7e24af7316800d6adeb3404a8b8ffb9f4f8e3d8dbf664d20c40f440c61a7573991418a9c9bebde318e3204c1332fd0000000800000000000000000000000000000000de2ae7b69d514e207cc4f483a40785b4feccaf7623cf7636d8bd8680f1e52475ea263b72aa8292a6190b34c841b2b0eb2ff5c90c8a00797a642c05ecac8d405ed20302821b5675c553623c3891ada706a7a78714c25a6c4637420417d2242eaf6e763a29c5acf9a0222950e86a1e770e00100000b6d4f92872ebf6400fb75e6afc0b85f54611b3f93961efc94bdebd267aa6cb9af65bf761e205bd783b47624c2ff413c914d1480c352546f7325f00f35537ee246fa52420bb3f365baf2f925453ab1a9644c56c2b3130"], 0x3b7) epoll_create1(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x20000, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) dup2(r2, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 09:03:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2c080, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETOFFLOAD(r0, 0x400454cb, 0x1) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000240), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x800) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000080)={0x1000, "b35d8099e502ca47d7afe0e48f855253011cfb5f9dda025ff18065d4241a796f", 0x0, 0x1}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) preadv(r6, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) dup3(r6, r2, 0x180000) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r8 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r8, 0x0, r7) [ 245.831642][ C0] sd 0:0:1:0: [sg0] tag#6935 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 245.842281][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB: Test Unit Ready [ 245.848852][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.858636][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.868410][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.872994][ C1] sd 0:0:1:0: [sg0] tag#6933 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 245.878237][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.888495][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB: Test Unit Ready [ 245.898124][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.904595][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.914248][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.923872][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.933495][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.943091][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.952724][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.962323][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.971986][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.981573][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.991236][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.000888][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.010677][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.020295][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.029936][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.039557][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.049251][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.058904][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.068541][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.078156][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.087782][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.097481][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.115848][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.125633][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.135389][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.145130][ C1] sd 0:0:1:0: [sg0] tag#6933 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.153968][ C1] sd 0:0:1:0: [sg0] tag#6934 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 246.164506][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB: Test Unit Ready [ 246.171082][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.181024][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.190788][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.200537][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.210529][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.220241][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.230028][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.239756][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.249472][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.259381][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.269145][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:03:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) [ 246.278908][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.288660][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.298400][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.308139][ C1] sd 0:0:1:0: [sg0] tag#6934 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:03:05 executing program 3: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffff01}) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\xd4\x00', @ifru_flags=0x2}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r4 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r5, 0xa, 0x12) fcntl$setownex(r5, 0xf, &(0x7f0000000000)={0x0, r4}) rt_tgsigqueueinfo(r3, r4, 0x26, &(0x7f0000000100)={0x1, 0x3ff, 0xcbf}) 09:03:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000000)) 09:03:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) preadv(r7, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESOCT=r0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32=0x0], @ANYRESDEC, @ANYRES32=r6, @ANYRESDEC=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64], @ANYRESDEC=r4, @ANYPTR64], @ANYPTR=&(0x7f00000023c0)=ANY=[@ANYRESOCT=r8, @ANYPTR=&(0x7f0000002380)=ANY=[], @ANYRESOCT=r4], @ANYBLOB="9050cf51a7d0ce9392a55a6112f0461c83acdc35780deb2481f03295640f3039b50b65a0ce84c4756b54439a6d8c5cec6892"], 0x3}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 09:03:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c00070dd50000000000000007008000", @ANYRES32=r1, @ANYBLOB="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"], 0x42e}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000000), 0x4a, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 09:03:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) [ 247.468569][T12597] bridge_slave_0: FDB only supports static addresses [ 247.506457][T12597] bridge_slave_0: FDB only supports static addresses 09:03:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:06 executing program 3: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'~o\x00\xdd}\x812\x12\xc5\x01\xa6\x00', 0x5001}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000002480), &(0x7f00000025c0)=0x30) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) preadv(r5, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) preadv(r8, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) io_submit(r0, 0x7, &(0x7f0000002680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, r1, &(0x7f0000002780)="fd7a3bd6301bec62bf174f8530921172baa2387a29603c8181c5fc100dc502f3cc872f6a3c1a6d28c3b12355e311b75342e8b214354d101ed6a425ec315093b33f0d6660a030ce24937c2781e47211ab572b8a2ecc218b75a0fc3867893492b8575db917bb44cb188fc7cd975a1b20e00d7390b036bdc76943d9cb6e785c3de1ca499064f5f3222a5915a1a799d9d589a683449ecc9fc0ecf35347b123ca07288ec70a9c8950b1f4d6542ef91271152276af50578309c7e57977cefc896695579fbef2af36d898bc3b5de1b98b95fd746aeb411fd027fbdc1a3418bb9a80493227c124c4c92b0aa2e2ead17d03ccbf", 0xef, 0x1, 0x0, 0x3, r2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7ff, r3, &(0x7f00000002c0)="b5c5440147d1661731fa1385c6f211ee1554352816483e16c53c2ecbd3feb784bae46721b552904d56f7e4f6e73ce380261fac1beb12b0192fdd77a8f4aeb25ed33c0a05d114e495aad6c589b9f95eed95a8a97b0add9af98525b8fa7374970e2ea37ad929e2760adf41a1ab0de0eb39f493fb8fa85bee270c8cca4564b8f96c546ccc", 0x10e, 0x3f, 0x0, 0x1, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x3, r5, &(0x7f0000000440)="e9563c1ac57237e8a17b5b2effa321291e85304312e50266131ae52bbcf45d512b8dcc509ada49848d48af0d81d782a1900aec7d3626ad5803c36a29f8a38faa0e7317432ff45cbc59beb40b4e0e01216d286645948814eadf5f68e979f86a5395eecd263425649acd72b549e095a98730474d14fdbceb27ecd49857ee063875d2267330f2b045de797bcc2400", 0x8d, 0x3, 0x0, 0x2, r6}, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000002380)="496967f697f6f87dd7c93d3bd03b598ba2ce69b775d09d409f03e6516ed6f3d9a0d18ff7df4189eb9a0403b44f31ac1ccc11e38da99c654a66a02c61a2c34c7326b87a795fa4bbcf35893c7f9bc2e4edec71625b4f17ab9f73c19c9610010f096916a61eb5a4a23cc38692b9c48505a94ff951379ff79484387cb0d822f474c42f46281b7c85521f28afa4057a52c98a0b43404513335710b9fffb98d28c88aabff014a3", 0xa4, 0x1f}, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x3, 0x2, r3, &(0x7f0000002480), 0x0, 0x0, 0x0, 0x2}, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x5, 0x8, r7, &(0x7f0000002500)="faa4eb4c79e0a854a9b078a4e5147b876208959f09fc362e4d8934ebaf35abc2d9cbab50f9a1045d91effaeed244e114d5446b733d84a6d15d732e9d6a8a7edfc0bc5aaeb9393eb0e5ee0896ff40a389c258204cbdef3e4e7839031917260b46e79c0d2fdc", 0x65, 0x4, 0x0, 0x0, r2}, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x2, 0x0, r8, &(0x7f00000026c0)="fb16e4a0c1c02d16a4b2b9e9ecef1a409a251ec652a9289fe16e9232e18ea3a3c3704413a04414982320a46ac921914319164fa0daed71dbc6e1d0fa68ea907c873486d4dcfa7aa30350e6c39c336bfadd010fab9044f046a56eb3d9e34355be1da8fa42c0940c57b080c4ea5f3ffee664ba992aeadf9775332e3e885552fa9922d9495fc09020829bc508d63cc9b438aba6121a1d5aa367e180e9ca0da656e91844460bc5eadabdafddebe3e33d2349", 0x63, 0x5, 0x0, 0x1, r2}]) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000000)=0x6) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x9, 0x10000) 09:03:06 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000240)={0x3f, 0x5}) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000280)="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") accept4$unix(r0, &(0x7f0000001280)=@abs, &(0x7f0000001300)=0x6e, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001340)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x1, 0xe9, 0x8, 0x2}, &(0x7f0000001400)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001440)={r2, 0xc3, 0x3f}, 0x8) r3 = getgid() setgid(r3) write$char_usb(r0, &(0x7f0000001480)="51d23d2d9c2ebe4b896fd716e58ca4be", 0x10) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f00000014c0)='$)eth0vmnet1cgroup\x81\x00', r4}, 0x10) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001580)='/proc/capi/capi20ncci\x00', 0x88d00, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f00000015c0)=0xeae0, 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r6 = pidfd_open(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000001600)={0x2d, 0x8, 0xfffffff7, 0x4, 0xffff0000}) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000001700)=[r3, 0x0, 0xee01, r3]) r9 = getegid() setresgid(r7, r8, r9) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r10, 0x8953, &(0x7f0000001740)={{0x2, 0x4e21, @rand_addr=0x2}, {0x1, @local}, 0x40, {0x2, 0x4e21, @local}, 'yam0\x00'}) setxattr$trusted_overlay_nlink(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='trusted.overlay.nlink\x00', &(0x7f0000001840)={'L+', 0xca1}, 0x28, 0x0) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001880)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r11, 0x40045730, &(0x7f00000018c0)=0x400) r12 = open_tree(0xffffffffffffffff, &(0x7f0000001900)='./file0/file0\x00', 0x803) ioctl$int_out(r12, 0x5460, &(0x7f0000001940)) 09:03:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000000)) 09:03:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x1}}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x0, 0x2}]}]}, 0xfc}}, 0x0) 09:03:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:07 executing program 3: add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f000046bae7), &(0x7f0000cefffa)="1040", 0x2, 0xfffffffffffffffd) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TIOCCONS(r0, 0x541d) 09:03:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) [ 248.848854][T12657] IPVS: ftp: loaded support on port[0] = 21 [ 249.068872][T12657] chnl_net:caif_netlink_parms(): no params data found [ 249.136308][T12657] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.143592][T12657] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.152330][T12657] device bridge_slave_0 entered promiscuous mode [ 249.162238][T12657] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.169402][T12657] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.178649][T12657] device bridge_slave_1 entered promiscuous mode [ 249.213519][T12657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.226757][T12657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.259612][T12657] team0: Port device team_slave_0 added [ 249.269059][T12657] team0: Port device team_slave_1 added [ 249.338694][T12657] device hsr_slave_0 entered promiscuous mode [ 249.375075][T12657] device hsr_slave_1 entered promiscuous mode [ 249.473630][T12657] debugfs: Directory 'hsr0' with parent '/' already present! [ 249.535454][T12657] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 249.629069][T12657] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 249.757884][T12657] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 249.889427][T12657] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.041540][T12657] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.048861][T12657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.056703][T12657] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.063925][T12657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.094632][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.106520][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.203805][T12657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.227086][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.236183][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.253760][T12657] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.276602][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.286223][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.295225][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.302448][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.311359][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.321233][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.330369][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.337627][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.357326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.384638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.394881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.404886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.438412][T12657] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.449051][T12657] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.465814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.475499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.485544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.495283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.505739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.515619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.524748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.564549][T12657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.582417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.591305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.599597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:03:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 09:03:09 executing program 4: socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000007000000dc000000400000009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 09:03:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @local}}, 0x4864, 0x0, 0x1000000, 0x8da, 0x7fff}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x3}, &(0x7f00000001c0)=0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) personality(0x400000b) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xbe5, 0x40000) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000280)) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000900)=""/4096, 0xfd42, 0x0, 0x0, 0x112) 09:03:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000000)) 09:03:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 09:03:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 09:03:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0x40096102, 0x70e000) 09:03:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) [ 251.534623][T12695] QAT: failed to copy from user cfg_data. 09:03:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="39000040140081a8000d3c0001000187110008abca1b4e7db89cdc1d977358582bdbb7d553b4e9213f6b1abb54fd4c399b763be841fa9035659b79fec4c246bcb263b48e6fb5c0e03efbba605da8bf82672a35db71e75908bfe840dbfa7ea38a86af5992f356f0", 0x65}], 0x1}, 0x4000000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000080)) 09:03:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0xfffffffffffffefe, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x4f1d}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}]}, 0x30}}, 0x24080000) 09:03:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) 09:03:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:11 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x4e21, @loopback}, {0x0, @remote}, 0x20, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'dummy0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x230, r2, 0x412, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1cd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a67}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd648}]}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x4ead}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f3d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x114, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1bc34bbd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ba}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x10}, 0x10) r3 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r4, 0xa, 0x12) fcntl$setownex(r4, 0xf, &(0x7f0000000000)={0x0, r3}) r5 = syz_open_procfs(r3, &(0x7f00000006c0)='attr/exec\x00') ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000700)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000740)={r6, 0x3}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002500e50d00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffffddbaac1c8301c26b2635b99aada63f57dc3f29d1706104fc5c953dd61ca76527fcabf45a35e9045c86be10bcdec8d30c87447881182ae6a47c7bd35f77307990cd9a8a9544dedc4d7d2c29457e009e5769d6b01a7a88d26519de39812906c71a8462c8003cb054b88eb6874234d8b1066ca0e7de8871814487"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x101000000, 0x0) 09:03:11 executing program 2: r0 = socket(0x10, 0x802, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x6, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write(r0, &(0x7f0000000040)="24000000190025f0001b000400edfc0e1c0b0020e80000001009ffeb0400010010041100", 0x24) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000005c0)={0x0, 0x3, 0x3f, 0x6}, &(0x7f0000000600)=0x10) ioctl(r3, 0x1000008911, &(0x7f0000000280)="07000000000000000000007e7034554c202c6f2a8f9d2de5f6470fa12f6898ea87db700994b4bfda3e843967f81514494fc0462141bfba92797eb90581fb8fb6ab8b1a0e91b2173ff547cb2a48b6dde3c53dd5ff") r5 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, 0x0, r5}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x0, 0x1, 0x3}, {{@in=@empty, 0x4d3}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x0, 0x8}, 0x0, r5, 0x0, 0x9309, 0x6, 0x9, 0x0, 0x5, 0x6f, 0x3ff, 0x0, 0x5, 0x0, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) getpeername$tipc(r1, &(0x7f0000000540)=@name, &(0x7f0000000580)=0x10) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000300)=""/150) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast1, 0x4e23, 0x4, 0x4e22, 0x0, 0x2, 0x90, 0x80, 0x0, r2, r5}, {0xffffffffffffffc1, 0x2, 0x8000, 0x6, 0x7, 0xfffffffffffffffd, 0x9ba, 0x9}, {0x8, 0xffffffff, 0xfffffffffffffff8, 0x8}, 0x0, 0x6e6bc0, 0x7, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x33}, 0x6106c97b13564ba7, @in6=@empty, 0x3501, 0x0, 0x0, 0x6, 0xfffff934, 0x800, 0x5}}, 0xe8) 09:03:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r3, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r0) 09:03:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) [ 252.148143][T12723] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:03:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) [ 252.195922][T12723] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:03:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80003, 0xff) sendmsg$inet6(r1, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$isdn(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1008, 0x40, &(0x7f0000000100)={0x22, 0x9, 0x7, 0x0, 0x3f}, 0x6) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x6c) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./coroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000180)='hugev\x00'/20, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)={0x3, 0x33, 0x119, 0x0, 0x25dfdbfc, {0x3}, [@generic="ffd38d9b", @nested={0x1, 0x8, [@typed={0x0, 0x2c, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x0, 0x54, @ipv6=@rand_addr="2bf14545cbbd6be5aaa1c0d16603e870"}]}]}, 0x1c}}, 0x8805) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001280)) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x3}, [@generic="ffd38d9b", @nested={0x4, 0x8}]}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f00000001c0)=0x8, 0x4) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3, 0x74}, &(0x7f00000000c0)='\x00', 0x0) 09:03:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2b02f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:03:11 executing program 1 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r3, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r0) 09:03:11 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00\xbc+\xf6\x89\x03n\xc6\xc4\x81)\x7fZ\x01U\x1b\xc0B\x1d\n\x04\x95\xf2\x7f@\xac\xca\xd8\x99\xf9B\xc24\x8c\x8e\xe5\vq\xdd\x1a\'\x83\x9e\x99\xca\x98 \xa1>\xb2\x19!\xe8.z\r\x1f\x94c\xb4\xfd\xc65e\xfe5q\x1e\xac\x8f\xad\xb7\xe6? =\b\xd1\x14\xd7\xca.\x85\xb0]\xc4\x86\f9D[\xfc\xe6l\xd1\x1b\x16\xa9-\xfd^,\xbd|\xff\x01d\x94\x1e\xd9\xff%/|\x0e\xcc\x83=~\xa2\xee\xecW\xc0\xad\xf1\xb7\xc5p\x90\xf91\x85\xc6\x13\x84\xbf\x99\xd6\xf1\xb9h\xd4\xf7\x84\x99\xcb\xb9X\x16_\a\xa2\xb0\xb2\xd4\x97\xa0\x8d\x89\xa3\x82[\x00\x8a\xf7\"H3\xdc\'I%\xa1\x9e\xa8\x18\xc3\t\x0e\xfb\xd3@\t1J_\xe3\xa0_\xcc\xb8\x13\xde_:>\x00\x00\xad:H', 0x2800000, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setparam(r1, &(0x7f00000000c0)=0x80000001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000340)={0x20, 0x2, 0x1ff, 0xfff, 0x2}) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000300)={0x0, 0x1, {0x2, 0x3a, 0x17, 0xd, 0x6, 0x1, 0x2, 0x71, 0xffffffffffffffff}}) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28007d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r3, r3, 0x0, 0x200800100000001) 09:03:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x4, 0x7f63, 0x3, 0x7ff, 0x3, 0x7ff}, 0x1c) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x13, r3, 0x0) close(r2) 09:03:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 09:03:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r3, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r0) 09:03:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8", 0xc2, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r2, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 09:03:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 09:03:12 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r3, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r0) 09:03:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8", 0xc2, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r2, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) [ 253.247085][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 253.247119][ T32] audit: type=1800 audit(1576054992.309:31): pid=12767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="ramfs" ino=32049 res=0 09:03:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 09:03:12 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x183fad4140ef2803, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 09:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8", 0xc2, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r2, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 09:03:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200042, 0x0) close(r2) 09:03:12 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r3, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000003d40), 0x4000000000002be, 0x0) 09:03:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) 09:03:12 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x183fad4140ef2803, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 09:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8", 0xc2, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r2, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 09:03:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000000c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001140)={r3, r4, 0x7ff, 0x1000, &(0x7f0000000140)="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", 0x9, 0x7, 0x6, 0x0, 0x2, 0x0, 0x5, 'syz0\x00'}) 09:03:12 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r3, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:03:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) 09:03:13 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x183fad4140ef2803, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 09:03:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 09:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8", 0xc2, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r2, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r3, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 09:03:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) 09:03:13 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x183fad4140ef2803, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 09:03:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x501bc2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8", 0xc2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r2, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:13 executing program 0 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r3, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 09:03:13 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 09:03:13 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000400200) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x400402) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000080)={0xe, 0x1, 0x1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000001c0)={{0x1, 0x0, @reserved="b237f013511a00a3f0b27e404981cc452e7c0f145c6b81b036df9fe082910dfa"}, 0xd8, [], "93a7fae7921499b0104896227f868dc25f202a9e859c72798fcde550f00d5c7c95ebe9c71a11eba369bbdb807507dff557057e0c45b1f5c3c72aa899b1ed6c5413e0b07db9e84e60f03faada5cabf2616210cb1cb2c81a43de782f3b8f77cdd0aaab80ec7377ee21ce8e16fa71fc76a4bb265102e1fd61f8ac1e5915624da07fe1b3dc5a849805470f8d2df439b09dc092573e7045b6c0ce30ebc50a0dc3648906a5275d45a4a26ca630cc645cc9966157b50e2b7914f99c674ac6cb4890204a9e071fd7cd5e3af63259717b82c8cda7f732c92ffd01365f"}) ioctl$TCSETAF(r2, 0x5404, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xaccc60b5eb10c85a, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000a8000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e05050c8a7a906e108c819a0e6c88dd248dcfbebdcab257d09b80e3258b19b420ace2915ff2dbbdfbb7099cf792f94878758f74bc2119ad03f69b841971864f36c17fed185200b6badbe6216a64379823a267baf08102eb1be1f973f9ecd5b91c5f449878353b94e6afcdeb30d3edb2e6087ae512eec04d00a66006896dd2902c2bd1ea8137d36001d714246e851d3bed882b2a7534d2136770cd829df17816e91155dc8bf47bc68"]) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x402142, 0x0) close(r4) 09:03:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8", 0xc2, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r2, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:13 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 09:03:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r3, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:03:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80280, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={0x0, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:14 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 09:03:14 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) socket$inet6(0xa, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r2, 0x0) 09:03:14 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x1ff, 0x1}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x48041, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) preadv(r7, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="fe0f0000000000057ddf00"], 0x48}}, 0x0) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r11, 0x5404, 0x0) ioctl$KDGKBLED(r11, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r11, 0x5402, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f00000002c0)={0x153e, &(0x7f0000000280)=[r4, r7, r8, r11]}, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r12) 09:03:14 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 09:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={0x0, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) recvmmsg(r2, &(0x7f0000003980)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/50, 0x32}], 0x5, &(0x7f0000001380)=""/254, 0xfe}, 0x3ff}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001480)=""/58, 0x3a}, {&(0x7f00000014c0)=""/31, 0x1f}, {&(0x7f0000001500)=""/112, 0x70}, {&(0x7f0000001580)=""/116, 0x74}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/156, 0x9c}, {&(0x7f0000001740)=""/40, 0x28}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/113, 0x71}], 0x9, &(0x7f00000028c0)=""/195, 0xc3}, 0xffffffff}, {{&(0x7f00000029c0)=@caif, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002a40)=""/6, 0x6}, {&(0x7f0000002a80)=""/90, 0x5a}, {&(0x7f0000002b00)=""/30, 0x1e}, {&(0x7f0000002b40)=""/87, 0x57}, {&(0x7f0000002bc0)=""/31, 0x1f}, {&(0x7f0000002c00)=""/160, 0xa0}, {&(0x7f0000002cc0)=""/193, 0xc1}], 0x7, &(0x7f0000002e40)=""/66, 0x42}, 0x5b9}, {{&(0x7f0000002ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f40)=""/86, 0x56}, {&(0x7f0000002fc0)=""/33, 0x21}], 0x2, &(0x7f0000003040)=""/188, 0xbc}, 0x800}, {{&(0x7f0000003100)=@ipx, 0x80, &(0x7f0000003200)=[{&(0x7f0000003180)=""/3, 0x3}, {&(0x7f00000031c0)=""/17, 0x11}], 0x2}, 0x5146}, {{&(0x7f0000003240)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000032c0), 0x0, &(0x7f0000003300)=""/233, 0xe9}, 0x1000}, {{&(0x7f0000003400)=@isdn, 0x80, &(0x7f0000003840)=[{&(0x7f0000003480)=""/117, 0x75}, {&(0x7f0000003500)=""/83, 0x53}, {&(0x7f0000003580)=""/200, 0xc8}, {&(0x7f0000003680)=""/173, 0xad}, {&(0x7f0000003740)=""/193, 0xc1}], 0x5, &(0x7f00000038c0)=""/139, 0x8b}, 0x401}], 0x7, 0x40, &(0x7f0000003b40)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000000), 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) syz_open_dev$sndctrl(&(0x7f00000032c0)='/dev/snd/controlC#\x00', 0xffffffff, 0x40) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000003b80)={r8, @in6={{0xa, 0x4e21, 0x492, @remote, 0x100}}, [0x10000, 0x8, 0x6, 0x4, 0x2, 0x400, 0x101, 0x100000000, 0x1ff, 0x2, 0x5, 0x6, 0x5, 0x3000000000000000, 0x2]}, &(0x7f0000003c80)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000003cc0)={r9, 0x83b0}, &(0x7f0000003d00)=0x8) 09:03:14 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) socket$inet6(0xa, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 09:03:14 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 09:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, r1}}, 0x38) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={0x0, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000480)={&(0x7f0000000040)=@sco={0x1f, {0x1f, 0x2f, 0x0, 0x5, 0x2, 0xff}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)="155de74b55350c95efca6df6ecd2ca1a467c6e95ed8dc08d60e372b0e6a38cb5a11757", 0x23}, {&(0x7f0000000140)="fad0d0d72c227b355feac58859b303f91dfbd008b94230bc02cf2f1ffbdb2d63b312ef196a038a77e5732e24145a13cd08b5dd5f2147d2d50d029eb3025c52028ef39a68ed08e073df825c92f5997b26299a7617566405", 0x57}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="adff0037e96695f04fea70498ac3f169fa59bb4231e77283a63cd40956500eed4e75c6ceb265b3e5dd", 0x29}, {&(0x7f0000000240)="df131d42a951e663934490ba484843f02a1165f6760d50d8eb5b38d8e14fd8347f699c7ee1104e4c1af8b948bcebe09bf0f22e92b5e2bf137bc81b66f0575c25a096d860e20022963dda786358946819cc39a85d19b2d6bd69427a9c", 0x5c}, {&(0x7f00000002c0)="6085a17973a3f82a4bab8494f715735be2133815d4e6d0324d8debe37fd0bee74facf861c5ee9118d4b40776323a070569d563c22493c41a686b408be1a098c71f4fa37b446bf165e4a0425cafbacf936a809a17d05e97fdbc14a1749fa1531cb1ed1a7851ebe1c042997782d23c0a7dfdbc9d6e59d433a1ed868d27055876658431ff26f04b6ae0ec974c436af4ca957a8a6df667ada13f4e659958a3fcb7fe6cb913522269e59e521e6803a8986ff222f8c4d58b", 0xb5}], 0x6, &(0x7f0000000400)=[{0x70, 0x100, 0x5, "74e1f48eaa4f0158962b890cfc15c33d637b94a950aa2cce7054e90e7a8de63a96c5f3a9c32e08e7c661c5fb406682d61fc49c8da3087ed182f836f1729e2a3c3b8377a64dfa7cfd4079f46ccb18868a29043bcae593063ad4"}], 0x70}, 0x1) close(r2) 09:03:14 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) socket$inet6(0xa, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:03:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002400)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000002440)={0x50, 0x0, {0xfffffffffffffffe, 0x0, 0x7, 0x3, 0x1f}}) getsockopt(r4, 0x6, 0x0, &(0x7f0000002380)=""/59, &(0x7f00000023c0)=0x3b) 09:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3ff, &(0x7f00000001c0), 0x106}}, 0x20) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={0x0, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:14 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 09:03:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x22002, 0x0) close(r2) 09:03:14 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) socket$inet6(0xa, 0x6, 0x0) socket(0x10, 0x803, 0x0) 09:03:15 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={0x0, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f00000001c0)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x228001, 0x0) ioctl$TCSETAF(r5, 0x5404, 0x0) ioctl$KDGKBLED(r5, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r5, 0x5402, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000140)='/dev/sequencer2\x00', &(0x7f0000000180)='./file0\x00', r5) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f00000000c0)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f0000000040)={0x2d, 0x4, 0x5, 0x9624f089c1b15f9a}) 09:03:15 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 09:03:15 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) socket$inet6(0xa, 0x6, 0x0) 09:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={0x0, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x1d) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000140)={r7, 0x3, 0x0, 0x0, 0xc83}, &(0x7f0000000180)=0x18) close(r6) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000001c0)) 09:03:15 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0x7, @mcast2, 0x8}, {0xa, 0x4e21, 0x4, @ipv4={[], [], @remote}, 0x80000001}, 0x401, [0x8, 0x7, 0x6, 0x4, 0x400, 0xbb, 0xffffff88, 0x1]}, 0x5c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000080)="6cb6f0f57d02843a3b519b257a6931b06301b1dd3428b9b82e0dc8243491614d1f77ab525185214c827d1850ac77b4c5dd8db3c944bba8a7b16a1f60b59baa9cfae9f0221a6d48ba99d40bd3795f56d77464ee8d05f168cc1f0edee9bb8252019c8e371b6c90bdbdd71f0210de44a1a6edfe49f0f41e1870543b", 0x7a, 0x8000, &(0x7f0000000100)={0xa, 0x4e21, 0x401, @mcast1, 0x7fffffff}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x184200, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000180)=0x3ff) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001900)={0x0, @ipx={0x4, 0x50, 0x400, "002ca9fea008", 0x5}, @xdp={0x2c, 0x4, 0x0, 0x12}, @generic={0x2, "fee77cb483099ef2fa77f4adaec1"}, 0x8, 0x0, 0x0, 0x0, 0x8000, &(0x7f00000018c0)='bridge0\x00', 0xfffffffffffff7d0, 0xe4, 0x8}) connect$can_bcm(r1, &(0x7f0000001980)={0x1d, r2}, 0x10) pipe(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) renameat2(r3, &(0x7f0000001a00)='./file0\x00', r0, &(0x7f0000001a40)='./file0\x00', 0x1) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/zero\x00', 0x0, 0x0) openat$cgroup(r5, &(0x7f0000001ac0)='syz0\x00', 0x200002, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000001b80)={'sit0\x00', {0x2, 0x4e22, @broadcast}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001c00)={&(0x7f0000001bc0)='./file0\x00', r5}, 0x10) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001c40)='/proc/self/net/pfkey\x00', 0x4040, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r7, 0xc008ae67, &(0x7f0000001c80)={0x0, 0x7f}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001d00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001cc0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000001d40)={0xa, 0x4, 0xfa00, {r8}}, 0xc) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/qat_adf_ctl\x00', 0x105100, 0x0) timerfd_settime(r9, 0x1, &(0x7f0000001dc0)={{}, {0x77359400}}, &(0x7f0000001e00)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e21, 0x6, @remote, 0x7}}, 0x7f, 0x2471, 0x3, 0x4, 0x7}, &(0x7f0000001f00)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x19, &(0x7f0000001f40)={r10, 0x4}, 0x8) r11 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/dri/renderD128\x00', 0x18100, 0x0) ioctl$FS_IOC_SETVERSION(r11, 0x40087602, &(0x7f0000001fc0)=0x2) openat$dsp1(0xffffffffffffff9c, &(0x7f0000002000)='/dev/dsp1\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002040)={0x0, 0x1ff}, &(0x7f0000002080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000020c0)={0x0, 0x7, 0xd, 0x3, 0xae3e, 0x40, 0x400, 0x7, r12}, &(0x7f0000002100)=0x20) r13 = socket$packet(0x11, 0x0, 0x300) r14 = getpgid(0xffffffffffffffff) fcntl$setown(r13, 0x8, r14) 09:03:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$dsp(r2, &(0x7f0000000040)="6c5684ba3eecfb5899e015b70101430abc388596cab24baeef18630dd714af48ce995972d0ab4bb3", 0x15) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xa10904, 0x0, "0d6bc972a1cbcc66ed13effb90c88de681d62d16a80cba24501602faa93302bf"}) 09:03:15 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={0x0, 0x5f, 0xc8}, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:15 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r1, 0x200001ff) 09:03:15 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/\xa6\\\xf1\x11\x1fh\xea-,\xec\x00', 0x0, 0x202000) ioctl$KDSKBLED(r0, 0x4b65, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0xff7f, 0x8, 0x6, 0x8, 0x1b, 0xfb, 0x0, 0x8, 0x6, 0x5}) r2 = dup(0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)) ioctl$TCSETS(r3, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa000, 0x0) close(r4) 09:03:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xa10904, 0x0, "0d6bc972a1cbcc66ed13effb90c88de681d62d16a80cba24501602faa93302bf"}) 09:03:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:15 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:15 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x200001ff) 09:03:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xa10904, 0x0, "0d6bc972a1cbcc66ed13effb90c88de681d62d16a80cba24501602faa93302bf"}) 09:03:16 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) [ 257.295011][T13014] IPVS: ftp: loaded support on port[0] = 21 [ 257.411644][T13014] chnl_net:caif_netlink_parms(): no params data found [ 257.446791][T13014] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.454063][T13014] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.462503][T13014] device bridge_slave_0 entered promiscuous mode [ 257.471617][T13014] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.478864][T13014] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.487003][T13014] device bridge_slave_1 entered promiscuous mode [ 257.511577][T13014] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.524985][T13014] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.548304][T13014] team0: Port device team_slave_0 added [ 257.556162][T13014] team0: Port device team_slave_1 added [ 257.617311][T13014] device hsr_slave_0 entered promiscuous mode [ 257.672629][T13014] device hsr_slave_1 entered promiscuous mode [ 257.712005][T13014] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.754196][T13014] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 257.796208][T13014] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 257.857177][T13014] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 257.916473][T13014] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 257.981445][T13014] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.988799][T13014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.996521][T13014] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.003738][T13014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.063604][T13014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.080108][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.090587][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.100123][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.117348][T13014] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.130833][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.139788][T12033] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.147108][T12033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.162435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.171613][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.178905][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.208787][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.234199][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.244300][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.253656][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.262578][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.276840][T13014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.300132][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.307887][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.326479][T13014] 8021q: adding VLAN 0 to HW filter on device batadv0 09:03:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 09:03:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000017c0)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @dev}, &(0x7f00000002c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001800)=ANY=[@ANYBLOB="e0000000", @ANYRES16=0x0, @ANYBLOB="000b25bd700000000000", @ANYRES32=0x0, @ANYBLOB="c40002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYBLOB="4c000100240001006270665f686173685f66756e"], 0x6}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:17 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x200001ff) 09:03:17 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000003c0)="0cf2a48412036588ddfc2e20d25df521f8c92acfb3216c00bbe87ef9dbbf04c88d752b7aab9ea640c034f31c79418a5642826da6559f28b8cedc188388bd78a031899770649d5b9a13ffb3eb87b6b4199ae1e6c3011b0628e631d580797e7a", &(0x7f0000000440)=""/200) 09:03:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xa10904, 0x0, "0d6bc972a1cbcc66ed13effb90c88de681d62d16a80cba24501602faa93302bf"}) 09:03:17 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x200001ff) 09:03:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x3fe}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:03:17 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={0x0, 0x0, 0xc8}, 0x0, 0x0, &(0x7f0000000440)=""/200) 09:03:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) write$UHID_CREATE(r2, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/184, 0xb8, 0x1f, 0x8, 0x24000, 0x6, 0x1000}, 0x120) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) preadv(r4, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffed6}, 0x1, 0x0, 0x0, 0x20041080}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) close(r5) 09:03:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40e000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x140) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x141040, 0x0) ioctl$TCSETAF(r5, 0x5404, 0x0) ioctl$KDGKBLED(r5, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r5, 0x5402, 0x0) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000040)) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) close(r2) 09:03:18 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r0, 0x200001ff) 09:03:18 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:03:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="ac"], 0x1) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 09:03:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x4000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{0x6, 0x9}, {0xff, 0x40}, 0x2, 0x0, 0xc4}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) recvfrom$inet6(r2, &(0x7f00000000c0)=""/23, 0x17, 0x40000100, &(0x7f00000001c0)={0xa, 0x4e21, 0x4, @mcast1, 0x7}, 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x82, 0x0) close(r3) 09:03:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x3fe}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:03:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x30003, 0x96) write$P9_RLERROR(r2, &(0x7f0000000080)={0x19, 0x7, 0x2, {0x10, '/dev/sequencer2\x00'}}, 0x19) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB=', 1-1h'], 0x6) 09:03:18 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r0, 0x200001ff) [ 259.596782][T13085] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:03:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB=', 1-1h'], 0x6) 09:03:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x50) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x200, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x3fe}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:03:18 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x284280, 0x0) listen(r0, 0x200001ff) 09:03:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:03:19 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x284280, 0x0) listen(r0, 0x200001ff) 09:03:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB=', 1-1h'], 0x6) 09:03:19 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="d92d2b6c83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7ddab0dfa8fcfc965460e44cc6c295b050f17264260e2051942df205ea338eac040272f4e7068b016de4eb68c8088a946efd9ca8dbdb4bb27b8c90c2dbfc668248e5fb4f0b302d37cbb92c75a60bdeea95b92d61e93eca39f64bee164b1db22d791fc844cb4bfa783dd693b95641e7a2b53b66cb80639e27879ac4a6ea4e472ad8c50b1d69367682c2a3c53bb63f74989a75c1b47bf06df5203318eb29df97fc695ae172773a009df03f8fd3d6b82daca5d84a700bab25014871708dc5af3e7c6bf64173ba2460e3a17a371df1c746bbf748b016ecea8d9d2273dd964000000003c1329648f28c222c4f08cc517ef951dfba9693083829ab9904838bb05b083b528d7b30eed2943e93b2bd431cca2d183455658c180565f6ab8d16a5c075f6ad19b871370a85d4631ea70af1dfecf5775d112d061807d16b930712d3315be7811a9b9e7cc0323a084ab9a86dc857ae55fb4808b979d83cfd9b7c01457da32e30bbd82"], 0x1a000) 09:03:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB=', 1-1h'], 0x6) 09:03:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x3fe}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:03:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x404200, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000080)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x400001, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000400)={0x0, 0xec, "c94a2145a15a80af3fd491118e83cfdd4786795909a97369ea33992573302efd34ed1dd6c7db524e3d1d06b50115eee47a044c9d38acd8ec5eaed65868bc248b413aa7290fb7829dc8823191ea0bae4a4a6f8e4bbd8303707cad108676391f1c9a50c964074d45625b1b75dd50035e316816e640f192aca54d6e75fa2fcb93958b573232b647c29a14c77587291b762b7579cf2cc095caa72d85ef9d4bb48c261fb66c0f27b937704b5fb31ceece0a4e0aed760a770c07cb86369f43c26642b8ca9fe2c295ff919f49b3d6cdad7ad45a455a31fadfcc7549dcfdf656da5783f9bdef7363b8b843273e4f54a1"}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r7, &(0x7f0000003600)={&(0x7f0000000500)=@rc={0x1f, {0x0, 0x6, 0x3f, 0x7f, 0x7, 0x7}, 0x8}, 0x80, &(0x7f0000003580)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="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", 0x1000}], 0x3, &(0x7f00000035c0)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x18}, 0x20000002) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc8, r6, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8167}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe681}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x55ea}]}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20800}, 0x28080100) close(r4) 09:03:19 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x284280, 0x0) listen(r0, 0x200001ff) 09:03:19 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) listen(r0, 0x200001ff) 09:03:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f00000001c0)={@rand_addr, @multicast2}, &(0x7f0000000200)=0xc) sendfile(r3, r2, 0x0, 0x1004c) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000080)={r7, &(0x7f0000000100)=""/172}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000005500)={r7, &(0x7f0000005440)=""/160}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000040)={r7, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r8) 09:03:19 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1a000) 09:03:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x5800, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x3ff}, @in={0x2, 0x4e24, @remote}], 0x48) close(r3) 09:03:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x10000000d0, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff0d) 09:03:19 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x17, &(0x7f0000000040)=@gcm_128={{}, "2f0e3fb2b2f7a907", "8f070e8b6b70a7959f638310013cdfd9", "f3dc482b", "a07910f221185034"}, 0x33e) 09:03:19 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) listen(r0, 0x200001ff) 09:03:19 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x17, &(0x7f0000000040)=@gcm_128={{}, "2f0e3fb2b2f7a907", "8f070e8b6b70a7959f638310013cdfd9", "f3dc482b", "a07910f221185034"}, 0x33e) 09:03:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x10000000d0, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff0d) 09:03:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00') r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000140)="8543c3efe84accfc4fa41c3a48dcc1b8daf8c9c7676aa5aba0b0bded29f450f8c20625436a92e58e226233ef128c91f596776221b1c9fc11defb74c168a50c34b3700ef06baa049993dc866f", 0x4c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101000, 0x0) close(r2) 09:03:20 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="d92d2b6c83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7ddab0dfa8fcfc965460e44cc6c295b050f17264260e2051942df205ea338eac040272f4e7068b016de4eb68c8088a946efd9ca8dbdb4bb27b8c90c2dbfc668248e5fb4f0b302d37cbb92c75a60bdeea95b92d61e93eca39f64bee164b1db22d791fc844cb4bfa783dd693b95641e7a2b53b66cb80639e27879ac4a6ea4e472ad8c50b1d69367682c2a3c53bb63f74989a75c1b47bf06df5203318eb29df97fc695ae172773a009df03f8fd3d6b82daca5d84a700bab25014871708dc5af3e7c6bf64173ba2460e3a17a371df1c746bbf748b016ecea8d9d2273dd964000000003c1329648f28c222c4f08cc517ef951dfba9693083829ab9904838bb05b083b528d7b30eed2943e93b2bd431cca2d183455658c180565f6ab8d16a5c075f6ad19b871370a85d4631ea70af1dfecf5775d112d061807d16b930712d3315be7811a9b9e7cc0323a084ab9a86dc857ae55fb4808b979d83cfd9b7c01457da32e30bbd82"], 0x1a000) 09:03:20 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) listen(r0, 0x200001ff) 09:03:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x10000000d0, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff0d) 09:03:20 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x17, &(0x7f0000000040)=@gcm_128={{}, "2f0e3fb2b2f7a907", "8f070e8b6b70a7959f638310013cdfd9", "f3dc482b", "a07910f221185034"}, 0x33e) 09:03:20 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequeer2\x00', 0x200000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 09:03:20 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1a000) 09:03:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x10000000d0, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff0d) 09:03:20 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(0xffffffffffffffff, 0x200001ff) 09:03:20 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x17, &(0x7f0000000040)=@gcm_128={{}, "2f0e3fb2b2f7a907", "8f070e8b6b70a7959f638310013cdfd9", "f3dc482b", "a07910f221185034"}, 0x33e) 09:03:20 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(0xffffffffffffffff, 0x200001ff) 09:03:20 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r2) close(r2) 09:03:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='\bt\xff\xf7\xff\xff\xff\xff\xff\xfc\xe9\xf4\xce%\xeb\xb0', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000040)=""/42, &(0x7f0000000080)=0x2a) 09:03:20 executing program 3: unshare(0x20040600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x40044590) 09:03:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20003, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:20 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x409, &(0x7f0000000000)) 09:03:20 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(0xffffffffffffffff, 0x200001ff) 09:03:21 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r2) close(r2) 09:03:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) fdatasync(r2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:03:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x2, 0x2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:21 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x409, &(0x7f0000000000)) 09:03:21 executing program 3: unshare(0x20040600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x40044590) 09:03:21 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284280, 0x0) listen(r0, 0x0) 09:03:21 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r2) close(r2) 09:03:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x05', 0x0, 0x0) close(r2) 09:03:21 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x409, &(0x7f0000000000)) 09:03:21 executing program 4: unshare(0x20040600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x40044590) 09:03:21 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r2) close(r2) 09:03:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='\x02\x04\x00', 0xa1240, 0x0) close(r2) 09:03:21 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x409, &(0x7f0000000000)) 09:03:21 executing program 3: unshare(0x20040600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x40044590) 09:03:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x3}, @lsrr={0x83, 0xf, 0x0, [@empty, @loopback, @multicast2]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x9, "fdca767a25feee"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0xc, "d24bd39dc4997ec86c43"}]}, @noop, @ssrr={0x89, 0x3}]}}}], 0x48}}], 0x2, 0x0) 09:03:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2c2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:21 executing program 4: unshare(0x20040600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x40044590) 09:03:22 executing program 3: unshare(0x20040600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x40044590) 09:03:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 09:03:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x3}, @lsrr={0x83, 0xf, 0x0, [@empty, @loopback, @multicast2]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x9, "fdca767a25feee"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0xc, "d24bd39dc4997ec86c43"}]}, @noop, @ssrr={0x89, 0x3}]}}}], 0x48}}], 0x2, 0x0) 09:03:22 executing program 4: unshare(0x20040600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x40044590) 09:03:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x214201, 0x0) close(r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000000), 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0xb8, r10, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0xa0, 0x1, 'bro-\xa57\xc1\xf3\xc2J\x9bink\x00\xf5w9\x8eh\xf2\xc20e\x1a9\xcb\x85D1\xfb\xa5\x8b6\x96\xf1\xbe\x9aR\x88r4s\x88\xcc\x0f\na\xb2\x06\n\x98*c\xcc\xad\xbe\xcf\xce\x98\xe0^\xe2\xe75\x17O\xde&\xbe\x13\x9aK\'8{V\xc13\x9b\xe5\xa3:\xab&WzycBl\x98\xeau\xff}\xf0\xb9\xbc{l2\x11\x91g\xe4\xa8\x8d\xb8\x86R!\x14\xff5>I\x9d\xf79\xd7Z$\xeb/}\x12\x06\xee\xf1\x00U}\xebK!\xeaVD\xb02\xb4\x88\xe9\x1c\x00\xf9|9\xbd\xf55H\xf0\x13\x93'}]}]}, 0xb8}}, 0x0) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000800)={0x3a4, r10, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78d2f48}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x2, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffff7f}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9d22, @loopback, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x67}}}}]}, @TIPC_NLA_BEARER={0x180, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x903}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1eb6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @mcast2, 0x1}}}}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x643}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x18000000}]}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x4000000}, 0xd5) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r11, 0x5404, 0x0) ioctl$KDGKBLED(r11, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r11, 0x5402, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r8, 0x80000000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000140)={r12, 0x7f, 0xf7, "d5570618d7404b010b0a33a5919f06aa78cf0dcc0edde6fe1ad0fcb20a6d799309db017746d594bd0d10c9cbb62adbeb7428d0091f6b51067374c260899657f2d3ff8482597a5e09eea03c097e8419710d39a7fd97e5e77d81d87ddac9ee1dc175305cb20a977c000de2f50995a5fe34df8511f6a502c4bf0242f1de65a04eca560a4c3d35849b622b298b23a076003abadcab0f67dd4e0744588f1da84f847bcf74174fdff5f22d93eb566789b1e88d0d32086537898a9098b0bec1edba3b890c2f22131a215b4f13cd5520d9a9433c4ae1bb3708a2f81d8c96e0bfb8981e5d833472862580f61fd4d730ec59ed73ffaa860093e2ad2a"}, 0xff) 09:03:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 09:03:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:03:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x3}, @lsrr={0x83, 0xf, 0x0, [@empty, @loopback, @multicast2]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x9, "fdca767a25feee"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0xc, "d24bd39dc4997ec86c43"}]}, @noop, @ssrr={0x89, 0x3}]}}}], 0x48}}], 0x2, 0x0) 09:03:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) r3 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x3000090) inotify_rm_watch(r1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r4) 09:03:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 09:03:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x73) 09:03:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f080176cef3e260f5b020ad34ce67157200"/29, 0x1d) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 09:03:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x3}, @lsrr={0x83, 0xf, 0x0, [@empty, @loopback, @multicast2]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x9, "fdca767a25feee"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0xc, "d24bd39dc4997ec86c43"}]}, @noop, @ssrr={0x89, 0x3}]}}}], 0x48}}], 0x2, 0x0) 09:03:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="d9", 0x1}, {&(0x7f0000000140)="9a3e04efdea337947a9db22cdf18310d4b8b4fe38a3bac2f5318241c091204df0f1461a6f2efa2b88abc8529958dfb8d931e8f5f7f4fd129413c5ac8acc9f3904be5bc9b9327e731fd60172de1d64679322bc7e52cb18a27a1d840e81962eef7fc420a", 0x63}, {&(0x7f00000000c0)="de0469ed23973d17969b4638de2c9b14b2be48a718bd8c8be997b298b7c301fb02b97a74c6d4b3ba348498714d5f76", 0x2f}, {&(0x7f00000001c0)="0ab74d21460eac5af892f27945e0ce671907c4142b4d22fdeb2e78a754aeb08fd84a1a6d528129740b03ab2023c0a383503a2fea85e5f9ffb1d3a0236fb62e28638481897a954c53ed128d3b4979cd869e960be2275f10c17c6a2cab78ff498a9fb2f1ea06573ecfea6de132e88238cd705b1ca013a77a3a071d5f3bb0004f753135a604644928b9d22212817d8e6e80244a79ac9fe45dde2fa74b6fbbcce16be3c749851f9697a85c445b02df43c53f49580553878aee6d65ddb5796df763db2c8a12a66c3abacb3b2e0132c3ddadf72f98a83c41f6e78465350799863c16c4813284de6b9938c393fdb18028e49e71fdc30c98be79442145a8d3", 0xfb}, {&(0x7f00000002c0)="d3b4b20e6ce04ab494df72489c03e40214bf8f00cf0f31d4a69683362a9133eb377d0a86afb9ca1da2dc", 0x2a}], 0x5, 0x7) close(r3) 09:03:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 09:03:22 executing program 4: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) 09:03:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f080176cef3e260f5b020ad34ce67157200"/29, 0x1d) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 09:03:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc3fe00b830ff3cef, 0x0) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f00000000c0)) close(r3) 09:03:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\xa7', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 09:03:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 09:03:23 executing program 4: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) 09:03:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f080176cef3e260f5b020ad34ce67157200"/29, 0x1d) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) [ 264.168753][T13341] bond0: (slave bond_slave_1): Releasing backup interface 09:03:23 executing program 4: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) [ 264.358076][T13346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:03:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f080176cef3e260f5b020ad34ce67157200"/29, 0x1d) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) [ 264.464558][T13341] bond0: (slave bond_slave_1): Releasing backup interface 09:03:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 09:03:23 executing program 4: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) [ 264.754100][T13346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:03:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 09:03:24 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 09:03:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x8, 0x7f32120e221ec18c, 0x7) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="c36cdcc8a4a3b10598905490a1bb88509f977e5ee6e6be1b1a5f62d9f7c0a7b134fa5591d596520f2b03bac4c83610012f55ce7dd8aa5220a35ade8fe1ed88ab69cd941da58cdd79dfb7f1bf9d4806568a118b6e6f0d010f53b4b24f45d6f799c7dcf98929f4a181075b196b6627cbe1225c30cff90ddfad588bb961b10a8f06024367d4bb5bd015c93c4eb6912ec60a3a2dc9b46f2ab598cfe8e8721fcca2d88dbe10c112f0a06b2e1eedd161b9e915151f9b398c8255efb5df54fab9e123f180df8b21ee1f321c5cad66125383acee9c17f9de6001701b71220d6ff823200c095fbd6d0488e1307e9e3d5136487f4b29af940eecc7c5f52d223947046f76", 0xff}], 0x1, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x1340}, 0x809) r2 = dup(r0) syz_open_dev$vbi(&(0x7f0000001580)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000015c0)={0x0, 0x0}, &(0x7f0000001600)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001640)={0xa0, 0x0, 0x7, {{0x6, 0x1, 0x6, 0x200, 0x0, 0xffff, {0x0, 0x100000001, 0xc8, 0x0, 0x5, 0x4b, 0x7, 0x80000000, 0x2, 0xffff9765, 0x3, r4, r5, 0x9, 0x5}}, {0x0, 0x10}}}, 0xa0) 09:03:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\xa7', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 09:03:24 executing program 3: pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:03:24 executing program 4: r0 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x5, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) [ 265.075630][T13381] bond0: (slave bond_slave_1): Releasing backup interface 09:03:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 09:03:24 executing program 3: pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:03:24 executing program 4: r0 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x5, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) [ 265.396978][T13384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:03:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x40, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x6, 0x20, 0x9, 0x3}, {0x6, 0x4, 0x8, 0x9}, {0x7c6, 0x4, 0x3, 0x7d3}, {0x10, 0x0, 0x6, 0x5}, {0x3ff, 0x2, 0x9, 0x81}, {0x3, 0x2, 0x35, 0x1}, {0x5, 0x3, 0xff, 0xffffffbb}]}) r1 = dup(r0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000140)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) fchmodat(r3, &(0x7f0000000180)='./file0\x00', 0x3a) close(r2) 09:03:24 executing program 3: pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:03:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\xa7', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 09:03:24 executing program 2: pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:03:24 executing program 4: r0 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x5, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 09:03:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) preadv(r0, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000002380)={0x6806, "e23c8c2260e179c739cbbb2ad52d39e7ba9c59f0b9801fe296d3cd387febea12", 0x2, 0x7fff, 0x1, 0x80000, 0x2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) close(r3) [ 265.782687][T13412] bond0: (slave bond_slave_1): Releasing backup interface 09:03:24 executing program 4: r0 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x5, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 09:03:25 executing program 2: pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:03:25 executing program 3: pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 266.042220][T13418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:03:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000c0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:25 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = creat(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01800000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e22, 0x8, @mcast2, 0x1}}}, 0x84) pipe(&(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 09:03:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@gettaction={0x20, 0x32, 0x3d671f0507b991a9, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0xfffffffc}}]}, 0x20}}, 0x0) 09:03:25 executing program 2: pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:03:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\xa7', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 09:03:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 09:03:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$TCSETS(r3, 0x5402, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000040)) close(r2) 09:03:25 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001300dbff00000000000000003d00000004005200"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) [ 266.559306][T13448] bond0: (slave bond_slave_1): Releasing backup interface 09:03:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) [ 267.019884][T13461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:03:26 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security/', 'vmnet0\x00'}) 09:03:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)='4', 0x1, 0x4080, 0x0, 0x0) 09:03:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x100000000, 0x801) fsync(r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 267.263101][T13475] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 09:03:26 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = creat(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01800000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e22, 0x8, @mcast2, 0x1}}}, 0x84) pipe(&(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 09:03:26 executing program 0: socketpair$unix(0x1, 0xde11ab1adb572b8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x220c2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x4406c0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) close(r3) 09:03:26 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security/', 'vmnet0\x00'}) 09:03:26 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security/', 'vmnet0\x00'}) 09:03:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)='4', 0x1, 0x4080, 0x0, 0x0) 09:03:27 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security/', 'vmnet0\x00'}) 09:03:27 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001300dbff00000000000000003d00000004005200"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 09:03:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)='4', 0x1, 0x4080, 0x0, 0x0) 09:03:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/s\xd8\x00uunve\x052\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = creat(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01800000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e22, 0x8, @mcast2, 0x1}}}, 0x84) pipe(&(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 09:03:27 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="040100001a0005020000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000000000002b000000ac14142000000000000000000000000000000000000002000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000a000000000000000000000014000e"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 09:03:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)='4', 0x1, 0x4080, 0x0, 0x0) 09:03:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10201, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x400) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequence\x06\x00', 0xaa081, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f00000001c0)=0x9) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2f14be58957a49f85d36ecc959ef39c42187896cdad4737edf33142470b6194454a0bd44ed9886d31653b2fe081c71c349690420cd7090475ba7c6835fb4e710547eaf55c17641144e8d5b1e7d6607c09c60a0b0661e1fba2da0895333b5f40d4e491fd7", 0x64}], 0x1, &(0x7f00000001c0)}, 0x4020050) close(r2) 09:03:28 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="040100001a0005020000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000000000002b000000ac14142000000000000000000000000000000000000002000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000a000000000000000000000014000e"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 09:03:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xdf32a0015c18540d, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:28 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="040100001a0005020000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000000000002b000000ac14142000000000000000000000000000000000000002000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000a000000000000000000000014000e"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 09:03:28 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1c) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 09:03:28 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1c) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 09:03:28 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001300dbff00000000000000003d00000004005200"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 09:03:28 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = creat(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01800000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e22, 0x8, @mcast2, 0x1}}}, 0x84) pipe(&(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 09:03:28 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="040100001a0005020000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000000000002b000000ac14142000000000000000000000000000000000000002000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000a000000000000000000000014000e"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 09:03:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x88\x00', 0x19, 0xffffff1f, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB]}, 0x78) r7 = getegid() r8 = dup(0xffffffffffffffff) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r10 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, r10}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x0, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r8, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r10, r7, 0x0, 0x6, 0x9, 0x0, 0x0, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() r13 = getegid() r14 = socket$inet(0x10, 0x3, 0x0) sendmsg(r14, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r15 = dup(r14) r16 = geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, 0x0, r16}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5}}, 0xe8) write$P9_RGETATTR(r15, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x0, {0x20, 0x0, 0x8}, 0x0, r16, r13, 0x9309, 0x6, 0x9, 0x0, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x0, 0xc474, 0xfffffffffffffffc, 0x0, 0x8, 0x7}}, 0xa0) r17 = getegid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x0, 0x3, 0x8}, 0x0, 0x0, r17, 0x9309, 0x6, 0x9, 0x20, 0x5, 0x0, 0x3ff, 0xf97d, 0x5, 0x1, 0x0, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) getgroups(0x8, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, r12, 0x0, r13, r17, 0xee01, 0xee01]) r19 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="02000000010006000000000002000800", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=r10, @ANYRESHEX=0x0, @ANYRES32=r11, @ANYBLOB="04000200000000000800010039323eb8bcd132f5b286bdc5c376ff86db2ead0c4e7f9c50a485490850fcc8a58d78cb37de73cb493433900bda148afffd4d2aaf3fe3a6a1a793b3fe280a08eae186485b90d51213eb2885eae31e0e8260cc1cf6ab211e3bb9eb9c518b4b82433ce61f58d1cf1f184d06592012f28e14999d5a18e31b84cab415fe91041487dc70c08e5d03754b50c65b41be322704b4c338", @ANYRESOCT=r19, @ANYBLOB="080000ee", @ANYRES32=r18, @ANYBLOB="100002000000000020000000"], 0xb, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x80, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@fowner_gt={'fowner>', r10}}, {@smackfsdef={'smackfsdef', 0x3d, 'e}vmnet0&-[&%'}}, {@dont_appraise='dont_appraise'}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, '-selfkeyring-'}}, {@obj_user={'obj_user', 0x3d, '/dev/input/mouse#\x00'}}, {@appraise='appraise'}, {@hash='hash'}, {@seclabel='seclabel'}, {@measure='measure'}]}}) r20 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x81, 0x20000) ioctl$SNDCTL_DSP_GETFMTS(r20, 0x8004500b, &(0x7f00000000c0)=0x6e2d) 09:03:28 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1c) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 09:03:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)={0x18, 0x35, 0x1, 0x0, 0x0, {0x1}, [@nested={0x4}]}, 0x18}}, 0x0) 09:03:29 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1c) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 09:03:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = dup3(0xffffffffffffffff, r0, 0x180000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x6, 0xff, 0x6, 0x0, 0xe006, 0xff, 0xd9, 0x0, 0xc1, 0x40, 0x7f, 0x80, 0x0, 0x8, 0x101, 0x80, 0xf8, 0x2, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80000) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r5, 0x5404, 0x0) ioctl$KDGKBLED(r5, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r5, 0x5402, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) close(r6) 09:03:29 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x3894}], 0x1}, 0x0) [ 270.339498][T13581] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:03:29 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x10, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:03:29 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x3894}], 0x1}, 0x0) [ 270.445135][T13581] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:03:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, 0x84) 09:03:30 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001300dbff00000000000000003d00000004005200"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 09:03:30 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x3894}], 0x1}, 0x0) 09:03:30 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x10, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:03:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x20000000020003, 0x6, @mcast1, 0x4}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = accept4$packet(r1, 0x0, &(0x7f0000000140), 0x80000) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000180)=0x3d67, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x5292c0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:03:30 executing program 4: r0 = socket$unix(0x1, 0x400000002, 0x0) capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 09:03:30 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x10, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:03:30 executing program 4: r0 = socket$unix(0x1, 0x400000002, 0x0) capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 09:03:30 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x3894}], 0x1}, 0x0) 09:03:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) 09:03:30 executing program 4: r0 = socket$unix(0x1, 0x400000002, 0x0) capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 09:03:30 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x10, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:03:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e24, 0x3f, @local, 0x3cf}, r4}}, 0x38) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x8fab7e257aa0b061, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:03:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131ffff07"], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 09:03:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1000000000000220, 0x400000000100) 09:03:31 executing program 4: r0 = socket$unix(0x1, 0x400000002, 0x0) capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 09:03:31 executing program 3: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:03:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1000000000000220, 0x400000000100) 09:03:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc0585609, &(0x7f0000000080)) 09:03:31 executing program 3: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:03:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131ffff07"], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 09:03:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b"], 0x1}, 0x0) 09:03:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1000000000000220, 0x400000000100) 09:03:31 executing program 3: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:03:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131ffff07"], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 09:03:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r1, 0x0, 0x3, 0x1}}, 0x20) 09:03:32 executing program 3: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:03:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)={0x2}) close(r3) 09:03:32 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1000000000000220, 0x400000000100) 09:03:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131ffff07"], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 09:03:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r1, 0x0, 0x3, 0x1}}, 0x20) 09:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e0fb3500404d000022e0260f21205b5b8d7132713279e6c3c6850300000012440f20c0350f0000000f22c0b949090000acf3d71515ae44ee08", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) open_by_handle_at(r0, &(0x7f0000000140)={0x9e, 0x0, "08ba05a1ef9aed70315209e12f22d10671684245ab8c9be7f7b73d1fa9e0c86de6dd0f1d2c865b563c209f1452e4971e6c6f4180435be745ebe5d9602bf65f6d00a272b28e19fd60486298bf71446dc933f9c5320ec162bd8e9d0bc9ac13223d87da64a4f69c93023628801f7988c6ddbfe308ce29d8ca64e73ee4d0c98f2f8036c46905504f667898f83fe0280ca0281e8d31bc58ec"}, 0x202300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7f) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, r1/1000+30000}, 0x10) 09:03:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r1, 0x0, 0x3, 0x1}}, 0x20) 09:03:32 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0x0, 0x0, 0x1400}, 0x18) 09:03:32 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000300)=[{&(0x7f00000003c0)="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", 0x5a9}], 0x1, &(0x7f00000009c0)=[@ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x6}, @timestamp={0x44, 0x18, 0x6, 0x0, 0x0, [{}, {[@rand_addr]}, {[@empty]}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x50}, 0x0) 09:03:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r3}]}, 0x1c}}, 0x0) 09:03:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:32 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x3a9) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0xfff, 0x0, 0x7, 0x80000001, 0xffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x27849c0ca24d9ba9, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r2, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r2, r2) getpid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000500)='vxcan1\x00', 0x0) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r5) fstatfs(0xffffffffffffffff, 0x0) 09:03:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r1, 0x0, 0x3, 0x1}}, 0x20) 09:03:33 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000300)=[{&(0x7f00000003c0)="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", 0x5a9}], 0x1, &(0x7f00000009c0)=[@ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x6}, @timestamp={0x44, 0x18, 0x6, 0x0, 0x0, [{}, {[@rand_addr]}, {[@empty]}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x50}, 0x0) 09:03:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r3}]}, 0x1c}}, 0x0) 09:03:33 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000300)=[{&(0x7f00000003c0)="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", 0x5a9}], 0x1, &(0x7f00000009c0)=[@ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x6}, @timestamp={0x44, 0x18, 0x6, 0x0, 0x0, [{}, {[@rand_addr]}, {[@empty]}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x50}, 0x0) 09:03:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r3}]}, 0x1c}}, 0x0) 09:03:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x4e23, 0x6, @local, 0x4}, 0x8, [0x7, 0x80, 0x5, 0x7f4f, 0x4a5f, 0x3, 0x8, 0x9]}, 0x5c) close(r3) 09:03:33 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSBRK(r0, 0x5427) 09:03:33 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000300)=[{&(0x7f00000003c0)="fa00e4188bd513aee7e0ec11dc3c7c6dcf363ecfbbce11582d82f9bf50a3f8b1e5069cd1a39601f26d3c40ba82c7804a67a7e61b0d23b7ebecd6822e886899a790c4f9a1fda410fdfaf01077617637722a18737502c0d0aad11ad94eab899638b97f1d05952ec6498e87907daf4dee1d5f8b5666814ebc51542d83194c776c99b6aab5bb95261d9822c66fbb85d8ebddb725f7f75c10d50b23fe1401679962d5f4ef4384d5a6532ce663dead3644ca2c3428232320a20c7aad0b7590622c242a688b645e5620fc7d771df714c2dd8e2b73899f91327c5b9d0f3c61584e903d5355d21b91ba74df4c712ddfd1cd59b4590f2c08adfee9f02b9e5888c943b7274d6b3e743c208e0be853810e3c35ccd634ef723c7d1d3dec2a833b01969275bd37b0377a1fac6ccfb4e993bd3f7444572cca4f58eb726a4a0287d050307fff8607288e1e82f38cf13a6848d445c4525bda6e6a50eab79d8277a8b6a72916e59620fef5368f8c7a1b1082875ad13429c90109999715a91dc70b54c2d682fae88fe83c272c09c4c1d97ce96fc9a54f3d42d082491f924c2b108ce051b0a0f5afeaa82559a8240c4a34b7c9bfa79757cfcddda0ecc1c1586d11fb95925e90d09817c6e23cc0b43049eb0b85cf1f7d2805bb2312a4d74fc35dedb5978f54bda2db7c8d8c4ee8acc4683617378477f8e050b8d4893b1c2a8330aaac11bdff83c246e60ce2087a3a51e2015a4908e656b35aa714649c18f2dbf35df146616e007073a8afc6fc87eb8d86356039989765ff95519e2b1177ce9460d43c13be3196ed887cc32fdff8d6c9c30c232b3a5e53a55612273743b54aa77b7eb02cd3ca1df2acaa56db5283dbbfca4b695795c78466935366573cc5f15d9ed248937c47ab752ddaaf07a56a3aabab0f3548957c594a7b33f69022423a2d7bacc6526c9d510ee9e5d2947ceb1c375d280b7cf1c911162d2214c098ceaae4dcf505d2a30e5220ed08865dbef257ef1fb6a082250f0dddbfb5775238a24203ed9b403908e96bf5949e71cec7606c75e1f50f7c074bd9958eb834b2834645bd99745a164c85de924325adc3ccc0f1d0d75c900fef6b36c88d731a35062c9bdc5d5dae66bf984982d7850fa0c9fb6e13d770d50f3e7630ddfe9e1c39668db968e923449c9af1e5f53de8a67147a2324374ad4569f28ffef0a2e28cef388cf7bfbaeeaa7cb403a10acda37d65ac80d6d9b263d1313b1000e9c8e099c817d0a018acf5cfa5592b5af924cb049dd25c725d2d53bbdc51bbbbefcc59a4ff5f91dda4f6ad960698c6fc58d0835c85aea536c61eb6150e27b262a369c3533ce466a2bab9d4d1c1241ae0f7ac4d200af7275b2400ed788d2d75427beaee1120f4d39b74b62a0b6359a80af66da7f29e7e416703dd6985af02ad38a8376521baed5aad97866ed5612ca741887f36de8d5aa75290f1513e1abde3ddae5f20c69a858d185ee2d2f2236d803ccedf545557f5bb5de4c769e27e853dc14e3dfb97b47718becb018d086563fb190c5a8c2a6a211252229f005bc91493d235ae1171e18d712662ee20be0369765245d7aec4956a72ddd9c11538b2620ab6fbb1e108197e9e5cc937a4aa33a03b80739277a79550025e264d0d2e673dbe2bef4ac3f61515a0f1d33269667a0de8a9446c908884f7365aa0b01ad8d164eb6c526af7ba9f3bf94cb244cee3e9d944a40f4dbf9ea6c0c0266d06232c6689a881734a13a55dcfe885f9f64981f4d4d8ea6f569af6b78a2e7f4684ec72a1e0b2f3852a633714e1b86ee3b0a3bcf14d53bb228e09f99da60a920ac091ebc62b3dbd6eaa94f7765c058c2f85f723e1281004cab7e67d858cdd7c3715835518337b5efb8456a68dfa38be4a8007a2ea67f03255edafc95f14e48ea0c010090fb03c91a7c58e3faeb066d0eb96f917a74ef225155b5bd53da17f42fdbf7f30ae6f9f3edfb8f2e3cbc1054e3b376f7bf84bac8c8e81c181d114ecb233390cb3e9aad1197f12aeb00d23096a474a92aac95923b468d7f1343db847e3658078d359", 0x5a9}], 0x1, &(0x7f00000009c0)=[@ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x6}, @timestamp={0x44, 0x18, 0x6, 0x0, 0x0, [{}, {[@rand_addr]}, {[@empty]}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x50}, 0x0) 09:03:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r3}]}, 0x1c}}, 0x0) 09:03:33 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSBRK(r0, 0x5427) 09:03:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:03:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x8c, 0x24040040, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:03:34 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSBRK(r0, 0x5427) 09:03:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb4}}, 0x5d0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x10004, 0x1, 0x5000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r3) 09:03:34 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, 0x0, &(0x7f0000000240)=[{0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 275.280665][T13797] ebtables: ebtables: counters copy to user failed while replacing table 09:03:34 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSBRK(r0, 0x5427) 09:03:34 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, 0x0, &(0x7f0000000240)=[{0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 09:03:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/170, 0xaa}, {&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000480)=""/183, 0xb7}], 0x5, &(0x7f00000005c0)=""/131, 0x83}, 0x2) close(r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000006c0)={0x0}) ioctl$KDMKTONE(r3, 0x4b30, 0x7) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000700)={0x0, r4, 0x4}) 09:03:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:34 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, 0x0, &(0x7f0000000240)=[{0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 275.530482][T13813] ebtables: ebtables: counters copy to user failed while replacing table 09:03:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 09:03:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) socket$unix(0x1, 0x1, 0x0) [ 275.641696][T13819] ebtables: ebtables: counters copy to user failed while replacing table 09:03:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:03:35 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, 0x0, &(0x7f0000000240)=[{0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 09:03:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700cec7005eb2f851a691c9408506"], 0x1) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0xfffffffffffffd89, &(0x7f0000000000)=[{&(0x7f0000000080)="2cc9292179ace8e295fe916d494bd9b77c", 0xa25f}], 0x1}, 0xc100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x6901, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f00000001c0)={0x0, 0x7, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x4000, 0x0) close(r2) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x44200, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r8, 0xc040564b, &(0x7f00000000c0)={0x401, 0x0, 0x9800, 0x2, 0x5, {0x4, 0xff}}) 09:03:35 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff0000000000000000000000000000000000000000d0000000d000000000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x2b0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, 0x0, &(0x7f0000000240)=[{0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 09:03:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x43002000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xa0, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x47}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xed}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff0000}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4080}, 0x10000001) close(r3) 09:03:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 276.014522][T13838] ebtables: ebtables: counters copy to user failed while replacing table 09:03:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 276.066459][T13841] ebtables: ebtables: counters copy to user failed while replacing table 09:03:35 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, 0x0, &(0x7f0000000240)=[{0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 09:03:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)=0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:03:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequeccer2\x00', 0x0, 0x0) close(r2) 09:03:35 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, 0x0, &(0x7f0000000240)=[{0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 09:03:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 276.331996][T13858] ebtables: ebtables: counters copy to user failed while replacing table [ 276.389855][T13862] ebtables: ebtables: counters copy to user failed while replacing table 09:03:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:03:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x11}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r5, r1}}, 0x18) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x92000, 0x0) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f0000000300)={0x1, 0x2aaaaaaaaaaaaa2f}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r7) 09:03:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x24, &(0x7f0000000080), 0x8) 09:03:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x410000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4440, 0x0) close(r2) 09:03:35 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 09:03:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 09:03:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) timerfd_create(0x8, 0xc0000) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0x30be7e87098997d4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) 09:03:36 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 09:03:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) mount$fuse(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) 09:03:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x24, &(0x7f0000000080), 0x8) 09:03:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000140)={0x37, {{0x2, 0x4e22}}, 0x1, 0x2, [{{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x190) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) write$midi(r3, &(0x7f0000000040)="e1615dd5f5b0591cc7e8762d8df4e910b9977cce5365fccde6b9ae8b7b5a09f13cec804ddf60fbc7ce26f24cfe83d747f559606c9ae293b6f21850501f29f7f8aa26e44b3d63558789a1f17ec921ae07984d5f837ec1e5c924d2fa8eb0e4b316e2459fbcb9bdf1ed5bbe48d6fd2ac22a2bb9ed8e1c5045d4b149ab6574e3d30046e34d1c309bcdb4b0dfbffee8b5ac70d466b82462d4198d41e18f568e97466594040d5ef8", 0xa5) 09:03:36 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 09:03:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:03:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup(r1) close(r2) 09:03:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x24, &(0x7f0000000080), 0x8) 09:03:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r5, 0x5404, 0x0) ioctl$KDGKBLED(r5, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r5, 0x5402, 0x0) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0x2fe) 09:03:36 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 09:03:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x24, &(0x7f0000000080), 0x8) 09:03:37 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:03:37 executing program 0: r0 = socket(0x10, 0x100080002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x16}, @RTA_GATEWAY={0x8, 0x1e, @rand_addr=0x75f}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r6, 0xa, 0x12) fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x0, r5}) r7 = getpgrp(r5) pidfd_open(r7, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r8) 09:03:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000140)={0x8, 0x1, 'client0\x00', 0x1, "5555f4e4c7df96ed", "44d83cc37b7bc534bd8ae7ba1a8b310743862747f0d63c4f69cdefe3e4988d4e", 0x6, 0x6}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0, 0x0) close(r2) 09:03:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) mount$fuse(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) 09:03:37 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007841dfffd946f6105000a2881001f03fe050400080008001e000400ff7e", 0x24}], 0x1}, 0x0) 09:03:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x228000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) close(r3) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000040)=0x2) 09:03:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='\x06d\xda\x00/seq~2\x00', 0x0, 0x0) close(r2) 09:03:37 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007841dfffd946f6105000a2881001f03fe050400080008001e000400ff7e", 0x24}], 0x1}, 0x0) 09:03:37 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:03:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x7d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 09:03:37 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007841dfffd946f6105000a2881001f03fe050400080008001e000400ff7e", 0x24}], 0x1}, 0x0) 09:03:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r4 = open_tree(r1, &(0x7f0000000140)='./file0\x00', 0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000240)={0x10000004}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x2000, 0x6000, 0x8b, 0x9, 0x8}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYBLOB="0000000000001900280012000c0001e0574b846800000000180002001400010000000000", @ANYBLOB="1563c3ce87c966211eb4af5981a27db462b113d3447c5bfb5169319260e447b61906bbc263710579ec0bad0ffbdaf22eaefc197b1d0445fc", @ANYRES64=r8], 0x5}, 0x1, 0x0, 0x0, 0x20020004}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r9) 09:03:38 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/\x00\x00\x00\x00\x00\x00\x00\ar2\x00', 0x0, 0x0) close(r2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x10001, 0xe4}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x280, 0x280, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x6, @local, 0x4}}}, {{@arp={@broadcast, @local, 0xff000000, 0x7f, @mac, {[0x1fe, 0x7f, 0x0, 0x7f, 0x1fe, 0x1fe]}, @mac=@local, {[0x0, 0x0, 0x0, 0x7f, 0xff, 0xff]}, 0x1, 0x98e3, 0x6, 0x5, 0x8, 0x8, 'veth1_to_hsr\x00', 'yam0\x00', {0x101}, {0x1fe}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac, @local, @remote, 0x2, 0x1}}}, {{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3ff, 'syz1\x00', 0x53}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 09:03:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x7d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 09:03:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) mount$fuse(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) 09:03:38 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007841dfffd946f6105000a2881001f03fe050400080008001e000400ff7e", 0x24}], 0x1}, 0x0) 09:03:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc000, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x101000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00', r4}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000340)={0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000200), 0x4) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000140)={r5, 0x11}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000bc0)={'vxcan1\x00', r7}) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000001c0)={r8, 0x1}) close(r6) 09:03:38 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:03:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x7d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 09:03:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000040)) 09:03:38 executing program 4: clock_gettime(0x7, &(0x7f0000000000)) 09:03:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000003c0)={0x1, 0x4, 0x1000, 0x51, &(0x7f0000000240)="532316474bf7850138d2c107a9969d9cda436b8594c30a4b57e5317eec4335b2f220e96c1aa00e9c3b2cea4c13b203e6154121df9b11447c89a2046470eeda01711596818b1a76bf5d69165d3bf020eb98", 0xc7, 0x0, &(0x7f00000002c0)="5ae2955a808151024784511c43e6364c91221ec52d0eb920adaa0b1dd4ab768f3e2eb99ff5110530796a307b2b6fc9998ec2afc5bf0c00736f94dd9588bbc9017e314a6da3b0ee9b13c77dd0111335ade248e6a5e8d111820aba00f01e1e641b344072c47a286c922675fd7e11bebc98f64c76b4c80eea69ca50029d6bd16b0bf0d06e56e4bbce971b959b1a0176421437baa4afd4685dc8c80add0dfe629ab860fe535233d72880683b7c695ed163dcddaff36430814829e52a63792bd803948b0216916e667a"}) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:03:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x7d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 09:03:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0xc, {0x2, 0x800, 0x0, 0xfffffffe}, {0x3, 0x1ff, 0x5, 0x6}, {0x7, 0x1}}) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x80000000, 0x7549}, {0x0, 0x7ff}], 0xffffffffffffffff}, 0x18, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x5723084fdbc4f5b0}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x114, r3, 0x81a, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1420}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$getown(r4, 0x9) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:03:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) 09:03:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000140)=""/4096) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) mount$fuse(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) 09:03:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0xffffffffffffffad, &(0x7f0000000000)) 09:03:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) 09:03:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) r2 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x80, 0x800) bind$tipc(r2, &(0x7f0000000200)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x4}}, 0x10) ioctl$TCSETS(r1, 0x5402, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0x7, 0x1, 0x0, [0x0]}}, 0x29) r3 = dup(r0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r5, 0x5404, 0x0) ioctl$KDGKBLED(r5, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r5, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000240)=0x4) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x103000, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5404, 0x0) ioctl$KDGKBLED(r7, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r7, 0x5402, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r8, 0x5404, 0x0) ioctl$KDGKBLED(r8, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r8, 0x5402, 0x0) ioctl$KDGKBLED(r8, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0xf2435c1ff34a57cf, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f00000000c0)) ioctl$TCSETS(r4, 0x5402, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r9) 09:03:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x80, 0x2, &(0x7f0000000140)={r3, r4+30000000}, &(0x7f0000000180)=0x1, 0x0) close(r2) 09:03:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:03:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0xffffffffffffffad, &(0x7f0000000000)) 09:03:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) 09:03:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000000680)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x0, 0x3, 0x2, 0x80000001}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=[{0x88, 0x103, 0x8, "1113ffd151218511c176d189f6ddd382e85a7ce84c4cd603fa1fc7dbef300ba4a2c2cac864146bd171cf7c34fc088aa65cd988bd59d4e5b2ca6803d6c2f03aff29d7f3bb8874340ca461a288e091e6bbe26827630b733f27e5ea0bd47ead06d4203419f24e236388a0c546e29bab1029bc28f9984dcaa2e1"}, {0xa0, 0x11, 0xffffffff, "7229d7e57d0450114335c9c3a423c5cb2dc4d1d7f7f27ec2e35297f43ccdf9fb58de54040aa840052b28a33bd8b0da6d6c2caa541e517185954f7a3408068bf49cd65b0272f5d1e1e12bb634833bf8f9fe27a8e6b25f81459edadb6d4db039709e71660707c97fdc593c01aa117fc82770f642d146e38ad4e8130875fa3c30767c09c0a07f832e2917dd37778cb316"}, {0x110, 0x118, 0x80, "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"}, {0xb8, 0x9e, 0x0, "800c5dc2c671ffc52ee8c1c6de667820b95a0dfab16267b4d154fbe59cf2cdce4eb7fd0066ec3b550049e8ef0c9fe7e4d35549b5d3f2992703a0af44907f148466ef5eafc9e55741c2638592d8468a3de94212510e49ca4a0826288c27625210d422ba5aef283e404e53f4cb809c1592a7754a88efdc80b4b96fb362b054a9850e3ef2ccd52e8146bb337e7e7e6089263b80514b1cb2e45ad5df0bb995bffe434327f75a"}, {0xf8, 0x108, 0x9, "4221d0b9455c6aba350a6d263743460c7d5e74e10332b13b0ef689834779ed143e1487b3e0e426488f41c45fa2b783dfd4bce297f39442fdf7960c8fd045a9433bfe56a357b700a1c02afff3e2b09c36698cb890d50fbe7d22969797cfbda10b2bb87e5b7aab7300e29d3695efc98f5e43d25cba051f7a7989d8aa142541c827c6b5e1572df83c9762b75fc0e967733bc9ffc20bccd568eae06424dc02ab12ce8211106398065521be3ae55f388fd151e13643432cbc14b701d63b2e1230d6963700f375e6cfa5169082b058c3b6967a4dcf634b353c50c4be9b523c8961ee3eddc562d6"}], 0x3e8}, 0x80c0c83) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x3, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) close(r4) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x0) 09:03:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$unix(r3, &(0x7f0000000140)=@abs, &(0x7f0000000040)=0x6e) 09:03:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0xffffffffffffffad, &(0x7f0000000000)) 09:03:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 09:03:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) 09:03:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x3b7, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='teql0\x00', 0x0, 0xf6, 0x6}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0xffffffffffffffad, &(0x7f0000000000)) 09:03:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x22240, 0x0) close(r0) 09:03:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 09:03:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 09:03:40 executing program 5: sysinfo(&(0x7f0000000000)=""/1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xffffff7f0e000000}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) memfd_create(&(0x7f0000000000)=':\x00', 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags}) 09:03:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 09:03:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) close(r2) 09:03:40 executing program 4: r0 = socket(0xa, 0x3, 0x80) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='syz_tun\x00'}) 09:03:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 09:03:40 executing program 5: sysinfo(&(0x7f0000000000)=""/1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xffffff7f0e000000}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) memfd_create(&(0x7f0000000000)=':\x00', 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags}) [ 281.570213][T14110] bond0: (slave syz_tun): slave is up - this may be due to an out of date ifenslave 09:03:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x100, 0x0) 09:03:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 09:03:40 executing program 4: r0 = socket(0xa, 0x3, 0x80) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='syz_tun\x00'}) 09:03:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 09:03:40 executing program 5: sysinfo(&(0x7f0000000000)=""/1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xffffff7f0e000000}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) memfd_create(&(0x7f0000000000)=':\x00', 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags}) [ 281.887754][T14128] bond0: (slave syz_tun): slave is up - this may be due to an out of date ifenslave 09:03:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\xff\a\x00\x03\x00\x00\x00\xdfO\xc6\xf1\xcc\x1eS\x1f\x17', 0x801}) ioctl$TUNSETSTEERINGEBPF(r0, 0x801054db, 0x0) 09:03:41 executing program 4: r0 = socket(0xa, 0x3, 0x80) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='syz_tun\x00'}) 09:03:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000140)={[0xd000, 0x8000, 0x116001, 0x2], 0x3, 0x10, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = semget$private(0x0, 0x0, 0x280) semtimedop(r3, &(0x7f0000000040)=[{0x4, 0x4, 0x800}, {0x2, 0x3, 0x1000}, {0x4, 0x4}, {0x2, 0x6000, 0x1000}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x9d8bc043da617704, 0x0) close(r4) 09:03:41 executing program 5: sysinfo(&(0x7f0000000000)=""/1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xffffff7f0e000000}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) memfd_create(&(0x7f0000000000)=':\x00', 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags}) 09:03:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x1, 0x0) writev(r0, &(0x7f0000003b40)=[{&(0x7f0000001300)="2fc4e914fb3160d275f595283bd71ae6cf2e57d867f781a523f1ef0798fc4f9c3e31d56ee31a2240934310977337a13746013bba128709b63c713efc7d6ab9702f099d5bb1755c6d2443e0b25c2fd4ba4a0a", 0x52}, {0x0}, {&(0x7f0000002a00)="d9", 0x1}, {&(0x7f0000003a00)}], 0x4) [ 282.158672][T14143] bond0: (slave syz_tun): slave is up - this may be due to an out of date ifenslave 09:03:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffffffffffffff00) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) 09:03:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x2a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/672]}, 0x318) 09:03:41 executing program 4: r0 = socket(0xa, 0x3, 0x80) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='syz_tun\x00'}) 09:03:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\xff\a\x00\x03\x00\x00\x00\xdfO\xc6\xf1\xcc\x1eS\x1f\x17', 0x801}) ioctl$TUNSETSTEERINGEBPF(r0, 0x801054db, 0x0) 09:03:41 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 09:03:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x10000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x60000}, 0xc) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="ff0700000000000008000000000000000300000000000000", @ANYRES32=r0, @ANYBLOB="1e000000dd000000000000000000000000000000000000000000781d", @ANYRES32=r1, @ANYBLOB="00000000e20f00"/28, @ANYRES32=r3, @ANYBLOB="00000000ff0f00"/28]) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000200)=0x6bbc222e) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:03:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400840, 0x0) r4 = geteuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001dc0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) r9 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r10, 0xa, 0x12) fcntl$setownex(r10, 0xf, &(0x7f0000000000)={0x0, r9}) r11 = getegid() r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r13 = dup(r12) r14 = geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, 0x0, r14}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5}}, 0xe8) write$P9_RGETATTR(r13, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x0, {0x20, 0x0, 0x8}, 0x0, r14, r11, 0x9309, 0x6, 0x9, 0x0, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x0, 0xc474, 0xfffffffffffffffc, 0x0, 0x8, 0x7}}, 0xa0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r17, 0x5404, 0x0) ioctl$KDGKBLED(r17, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r17, 0x5402, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r20, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r20, 0xa, 0x12) fcntl$setownex(r20, 0xf, &(0x7f0000000000)={0x0, r19}) r21 = getpgid(r19) r22 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001f40)={0x0, 0x0, 0x0}, &(0x7f0000001f80)=0xc) r24 = gettid() r25 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r25, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x88\x00', 0x19, 0xffffff1f, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB]}, 0x78) r26 = getegid() r27 = dup(0xffffffffffffffff) r28 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r28, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r29 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r28, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, r29}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x0, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r27, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r29, r26, 0x0, 0x6, 0x9, 0x0, 0x0, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r31 = getegid() r32 = getegid() r33 = socket$inet(0x10, 0x3, 0x0) sendmsg(r33, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r34 = dup(r33) r35 = geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000060c0)={{{@in6=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, 0x0, r35}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000002, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x0, 0xfffffffffffffffc, 0x1ff, 0x5}}, 0xe8) write$P9_RGETATTR(r34, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x0, {0x20, 0x0, 0x8}, 0x0, r35, r32, 0x9309, 0x6, 0x9, 0x0, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x0, 0xc474, 0xfffffffffffffffc, 0x0, 0x8, 0x7}}, 0xa0) r36 = getegid() r37 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r37, 0x5404, 0x0) ioctl$KDGKBLED(r37, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r37, 0x5402, 0x0) write$P9_RGETATTR(r37, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x14, 0x3, 0x8}, 0x0, 0x0, r36, 0x9309, 0x6, 0x9, 0x20, 0x5, 0x0, 0x3ff, 0xf97d, 0x5, 0x1, 0x0, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) getgroups(0x8, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, r31, 0x0, r32, r36, 0xee01, 0xee01]) r39 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$system_posix_acl(r25, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000002180)=ANY=[@ANYBLOB="02000000010006000000000002000800", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=r29, @ANYRESHEX=0x0, @ANYRES32=r30, @ANYBLOB="04000200000000000800010039323eb8bcd132f5b286bdc5c376ff86db2ead0c4e7f9c50a485490850fcc8a58d78cb37de73cb493433900bda148afffd4d2aaf3fe3a6a1a793b3fe280a08eae186485b90d51213eb2885eae31e0e8260cc1cf6ab211e3bb9eb9c518b4b82433ce61f58d1cf1f184d06592012f28e14999d5a18e31b84cab415fe91041487dc70c08e5d03754b50c65b41be322704b4c338", @ANYRESOCT=r39, @ANYBLOB="ee007a18c2fd393b0000", @ANYRES32=r38, @ANYBLOB="100002000000000020000000"], 0xb, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r40) sendmsg$netlink(r3, &(0x7f0000002080)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfe, 0x40000}, 0xc, &(0x7f0000001d40)=[{&(0x7f0000000680)={0x1240, 0x18, 0x0, 0x70bd2b, 0x25dfdbff, "", [@nested={0x1050, 0x6c, [@typed={0x8, 0xb, @uid=r4}, @generic="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", @generic="93de8c71d797c6410ff069e3662cb46dcf8f41112ee3b52a2f3811374dcb7d977154874b2d30ad165e6c780c639aa8e7942d36ed8e29427779ffd156dd1148aea9"]}, @generic="7baf537ac59003ba2a746cbedb8d91b5dba79ae26c766e1dbdaa6abe8bc105501afcad923cd4d089a3d24cd29ec3e9305d9e9aaa96fc2d1b6f65ef401a308c56a8d5f6a3264f724f645e0a0b5c815156ceba998f00044a668e2688e66775c9a9575f9ecfbb9fe8fdbd885e7e382160e59cb986df637731d5af27163c57767aa5761db05dbeabf025e92e75b29843bcc0ceabc4131b1bd4b1523dec713f7cd4aa4d869bb2b58c924f544cadc110d77141ec84d1c75f8e", @generic="35181ffa60c76dc8dc9cf60827c53bd241f4a461a4e7704301796d8aed98675abd383a50ff04a3956fd23570accab7c05bc8b073c216b65274820dd7929f04abc3bbd7b4711c1b6e8e0f045e0ab305d7575dec6a23369100a27ec72d89b785f8c5b31d7aef25bbd4661c23d8bf8cd61a7748f7418df8e6a32a85385458e8ebb22699678b3d262bf3e22bdddb203aa749c804df7fd786ac76a111ab143c1b219b81c47af9a16aca9716a1bd7da1b93d8d5c17084649277415493c45b62bbd8aaa334a10bff2b3cbf4a0e24e8fd32e9f4100a0", @typed={0x8, 0x55, @fd=r0}, @generic="6ee596fb149df8b26afa821e31c92349071bef6675762029ccd9187c527c906cb7c90adbb8c1a6ff1cd4ee61ac1f9936d45b162881bb30a0e94497163575a6261eb2dab53a9720a1cd", @typed={0x4, 0x40}]}, 0x1240}, {&(0x7f00000018c0)={0x274, 0x26, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@typed={0xf4, 0x73, @binary="cbf6940e28c7e48db7966c1eb1ac3383adbb01549e8a914c5beaf7d9a2970fba4bc8d925175041e3a5cc654c865a0d2e94c12bb455355aa4dcad7717b99277aec94e8d015cc91bd73c17f64695073fa0088b57457231f80e33ecbf77e7f81ba3c94c994271c2dc791a86b5605cf606e8d3a92211698f4a794bbcef9e043041ba2d9e2aaccb51b39c1bef02f56d537a42174c6b6cb24cfafa866997574ad2ed8365301fce7fc89b94b864503918cb35022b3c9e5e6086fb37669381cec04d11b38ca327324d51460242065a5fd59bd04a1d72fa66cc65e09087d51c6eb9aa990535b5cbc43f9fe55fa1e93a4d3b74b3c6"}, @typed={0xc, 0x58, @u64=0x7}, @generic="4dc0a8712a22b4f6c3ee12a32c4de183fa94b266d810a1356e7a4ffec7dbeae68483b25f96c371bf02f825a1b7356a47827c627f2b9a9a5e187644d1100f4232c1a0b1dd9a43643ab8af90b34e6f167ee1d1ffdf8ea4da904960f49def0b", @generic="902d472cac8e55d0cebfc2d9ef30f05c31c2323c6df6fa30d203726886f65e9126fad415f3946c269a856438660910c192b34aa14dddfdc7d837109e7631cd74e4811702825409789c40a625b462da33cc8da53417bc0e51c075effb6c62dbf5f4df0793fe42d48a0b9432c2ce604a238790988241c31cc3b5d415a4ceba31cb5fbb6aadd0c7e8ffc151f96675d49a007bacd5f59018b761b21d79a704047e8f7f8f0b8b80cee629a5685b1d983ac887cf7cd81114664b0df963", @generic="ffbb39342bd307a5840d35d996cbbcefa1a3c8a5fa6b63c96e8616ecf21468aaeb603acdf4d7a52c3355538b68ee6b4f63a212c502f6f49afe2c8721099c9f2d08064ad7660e0755896748"]}, 0x274}, {&(0x7f00000002c0)={0x48, 0x15, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@generic="4ff9c39325f35352ae294b4d3848d4119d1dcbdeb7d90f1fb5a66b69b43adfcf7da5a5b6d2d5ff3cc789347b623c645bb78e1dcf05a480"]}, 0x48}, {&(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x1e0}, {&(0x7f00000020c0)=ANY=[@ANYBLOB="140000003a55e818c194615b0df8df2504003900d5a18805a4aadd55a4fa66bbcb306ac51a7734bca144883d753ed18591fd1fad1323e9dcae1680ce2a151e07c654db319c1e5b2eadacf6370a44825cc635f58db3f6fb391ad6ae449452066cb286b833e52a6e6608bce85d386f08eb76f630a37b0ef858dcc786c0240d5137bcfa67c035554b026e03228d251430c33e3089066de4c9d277253251ca96351614ad71f8d446"], 0x14}, {&(0x7f00000004c0)={0xd4, 0x2a, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x30, @uid=r5}, @generic="01f03740fecf127a44d3356a064d0b1427dd15982e8e2624274de348b8d1d72dacf0d947e0fe73bd32d42e29c4ee2f8f4894dbb102bbbd00a8247c722ad6839d0b407f5b05b74fac16f755a5d0daf83e8dfa6df53c5e768eb8ab9be983b30f40e2f59c34159565576fb36ab84dccc77ce8010c37b6c8d8099c3c9f81058d52063ca0856c5f93a8b647e656e2d855c4e4a058457342c251f3b5cf19b2d4a8ec275ea84017d390d52d06a18edacadb71762e05de8b0b23bb1cca85"]}, 0xd4}], 0x6, &(0x7f0000001fc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r14, r15}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r16, r17, r18, r2]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r29, r40}}}], 0xb8, 0x2004086}, 0x20000000) r41 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) r42 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r41, r42, r41}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) keyctl$describe(0x6, r42, &(0x7f0000000040)=""/184, 0xb8) r43 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r43) 09:03:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x2a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/672]}, 0x318) [ 282.644959][T14164] bond0: (slave syz_tun): slave is up - this may be due to an out of date ifenslave 09:03:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\xff\a\x00\x03\x00\x00\x00\xdfO\xc6\xf1\xcc\x1eS\x1f\x17', 0x801}) ioctl$TUNSETSTEERINGEBPF(r0, 0x801054db, 0x0) 09:03:41 executing program 4: mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) 09:03:41 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 09:03:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0x8, 0x6, 0x10001, 0xffffffffffffffe0, 0x1ff, 0x9, 0x9, 0xfff]}) 09:03:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x2a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/672]}, 0x318) 09:03:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\xff\a\x00\x03\x00\x00\x00\xdfO\xc6\xf1\xcc\x1eS\x1f\x17', 0x801}) ioctl$TUNSETSTEERINGEBPF(r0, 0x801054db, 0x0) 09:03:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:42 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @random="bfba1f3617fe", [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 09:03:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:42 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 09:03:42 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x82, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:03:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x2a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/672]}, 0x318) 09:03:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000080)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) close(r3) 09:03:42 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) read$eventfd(r0, &(0x7f00000000c0), 0xfffffeba) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 09:03:42 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_wait(r0, &(0x7f0000000440)=[{}], 0x16a7, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x100) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x47, 0x1, 0x1, 0x1, 0x0, 0xd6ce, 0x400, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0xff}, 0x400, 0xffffffffffffffff, 0x7, 0x3, 0x4000000000000003, 0x5, 0x2}, 0xffffffffffffffff, 0x0, r5, 0x5) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r8, 0x5404, 0x0) ioctl$KDGKBLED(r8, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r8, 0x5402, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r9, 0x5404, 0x0) ioctl$KDGKBLED(r9, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r9, 0x5402, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r7, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r7, 0x5402, 0x0) r10 = openat$cgroup_ro(r7, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r10}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f0000000280)=0xfffffffffffffffe, 0x4) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) dup(r11) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40000, 0x0) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r13 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r14, 0x73, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r14, 0xa, 0x12) fcntl$setownex(r14, 0xf, &(0x7f0000000000)={0x0, r13}) close(r12) [ 283.525971][T14225] device nr0 entered promiscuous mode 09:03:42 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 09:03:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/d\xea\xdb-\xd6\xcb\x97\xe2\x12\x00\x00\xfc\x00', 0x0, 0x0) close(r2) 09:03:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 09:03:42 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) read$eventfd(r0, &(0x7f00000000c0), 0xfffffeba) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 09:03:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0xc920a342e576c890}, 0xc) [ 283.919504][T14249] device nr0 entered promiscuous mode 09:03:43 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) read$eventfd(r0, &(0x7f00000000c0), 0xfffffeba) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) [ 283.965721][T14230] device nr0 entered promiscuous mode 09:03:43 executing program 3: r0 = socket(0x42000000015, 0x805, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f0000000340)=""/102400, &(0x7f0000000000)=0x19000) [ 284.172340][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 284.178661][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 284.332702][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.338937][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:03:43 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="0100000000000000000001000000000000000b0000000006001462726f6164636173742df7004b716690"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0x1, r8, 0x2e, r0}, 0x10) socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r11, 0x5404, 0x0) ioctl$KDGKBLED(r11, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r11, 0x5402, 0x0) ioctl$BLKFRASET(r11, 0x1264, &(0x7f0000000180)=0x4) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r12, 0x84, 0x21, &(0x7f0000000100)=0x8, 0x4) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x442800, 0x0) close(r13) write$rfkill(r12, &(0x7f0000000140)={0xffff, 0x8, 0x3}, 0x8) 09:03:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000140)=""/191) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000080)="1ceeefc05ab2687d0ca99f42a1f30f4a75494b31b6ff882ea327fcdc7acb921d27b4050981ee0fd2d75bbdb6346bcf0ba8683ce44f1c2eeb0623ca9ac36f4314172491a809d614f561f36924b37fd620648df9b40302fa0a867b20a1cf70d01e390b737282058a1483295fb518626e9aed8dc527772d03e77e7f6a1eaeb12d48", 0x80}, {&(0x7f0000000200)="d22d093662602595c69a3b46599db7fcd2b53a9e25ecdf19d08269c3", 0x1c}, {&(0x7f0000000240)="6508c473504768eafba8a110faa489eabd90a67c191691280ef3f4021bd7088292e593bc67a9b21a1b8487bd4b469ff365aee3d6dab08e223e77a892b77601323f26a650", 0x44}, {&(0x7f00000002c0)="7339b1950e83ad64f4646c02ce8723661ce70edcd94cbfc19eb741a48171548db8dd06b2416b7069d0da4741467688d2d487319124b46d98a9c2ea8fbb154162266e006acb49a9f26ee6cec724272cb1765554028692a1b1e4944a7d8f3894254aaa224eef96e4dc114d28159894230ce9295e9619d2800d0d816265b4c20f3d2138876a65f266593a4688308b5cf4381e69de8af6780da10a02e735b9eda6cec44d21c4f774342a52c5e44965acad688944d8174b4692", 0xb7}], 0x4, 0x8) 09:03:43 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x82, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:03:43 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) read$eventfd(r0, &(0x7f00000000c0), 0xfffffeba) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 09:03:43 executing program 3: r0 = socket(0x42000000015, 0x805, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f0000000340)=""/102400, &(0x7f0000000000)=0x19000) 09:03:43 executing program 3: r0 = socket(0x42000000015, 0x805, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f0000000340)=""/102400, &(0x7f0000000000)=0x19000) 09:03:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000000005) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000002c0)={0x3, 'veth1_to_bond\x00', 0x6}, 0x18) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0x9, 0x3f, 0x2b8030a4, 0x1000, 0xffffffffffffffff, 0x5, 0x9, 0x3, 0xc3, 0x0, 0x2, 0x0, 0x80000001, 0x7ff]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r4, 0x3}, &(0x7f0000000280)=0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x80000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000000040)) [ 284.590147][T14275] device nr0 entered promiscuous mode [ 284.737949][T14245] device nr0 entered promiscuous mode [ 284.892429][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.898639][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:03:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 09:03:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe8) 09:03:44 executing program 3: r0 = socket(0x42000000015, 0x805, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f0000000340)=""/102400, &(0x7f0000000000)=0x19000) 09:03:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5404, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) r5 = dup2(r0, r4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x20000, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5404, 0x0) ioctl$KDGKBLED(r7, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r7, 0x5402, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r8, 0x5404, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r9, 0x5404, 0x0) ioctl$KDGKBLED(r9, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r9, 0x5402, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r10, 0x5404, 0x0) ioctl$KDGKBLED(r10, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r10, 0x5402, 0x0) ioctl$KDGKBLED(r10, 0xc0045405, &(0x7f0000000380)) ioctl$TCSETS(r8, 0x5402, 0x0) ioctl$TCSETS(r8, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r11 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r11, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r11, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r13 = memfd_create(&(0x7f0000000240)='mounts\x00', 0x0) sendfile(r13, r12, 0x0, 0x2000005) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x292180, 0x0) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r14, 0x5404, 0x0) ioctl$KDGKBLED(r14, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r14, 0x5402, 0x0) ioctl$KDGKBLED(r14, 0xc0045405, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'dummy0\x00', 0x2}, 0x18) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r15) 09:03:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000008b3e70c54cfc57197a2fa4d9ec0016041a4ece2c4bc398640c3877d4abe6be064d04e4aa2bc938f3888af8109d0066fefdf6fb3b4917070130d7069db51ba2bd0f7af7a38607", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r4 = dup3(r0, r1, 0x80000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000000), 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000600)={r8}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x70a9, 0x4000, 0x0, 0x0, 0x10000, 0xff, 0x0, r8}, 0x20) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x4113c0, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r10) 09:03:44 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x82, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 285.152525][T14300] device nr0 entered promiscuous mode 09:03:44 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, 0x0) 09:03:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe8) 09:03:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)={0x8001003, 0x65, 0x3}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe8) [ 285.451283][T14307] device nr0 entered promiscuous mode 09:03:44 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x82, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:03:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f00000000c0)=0x1, 0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 285.692331][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 285.699015][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 285.747264][T14330] device nr0 entered promiscuous mode 09:03:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 09:03:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe8) 09:03:44 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) inotify_init() prctl$PR_SVE_SET_VL(0x32, 0x40f8) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400, 0xc0f36337531dd9ae) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000140)=@req3={0xfffffffb, 0x7, 0x3, 0x2918, 0x9, 0x1, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x40, 0x0) recvmmsg(r4, &(0x7f0000005280)=[{{&(0x7f00000002c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x4, &(0x7f0000002500)=""/170, 0xaa}, 0x3c91}, {{&(0x7f00000025c0)=@rc, 0x80, &(0x7f0000002900)=[{&(0x7f0000002640)=""/163, 0xa3}, {&(0x7f0000002700)=""/2, 0x2}, {&(0x7f0000002740)=""/234, 0xea}, {&(0x7f0000002840)=""/175, 0xaf}], 0x4, &(0x7f0000002940)=""/84, 0x54}, 0x3}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f00000029c0)=""/217, 0xd9}, {&(0x7f0000002ac0)=""/9, 0x9}, {&(0x7f0000002b00)=""/10, 0xa}, {&(0x7f0000002b40)=""/253, 0xfd}, {&(0x7f0000002c40)=""/131, 0x83}, {&(0x7f0000002d00)=""/184, 0xb8}, {&(0x7f0000002dc0)=""/184, 0xb8}, {&(0x7f0000002e80)=""/219, 0xdb}], 0x8, &(0x7f0000003000)=""/221, 0xdd}, 0x5}, {{&(0x7f0000003100)=@nfc, 0x80, &(0x7f0000003840)=[{&(0x7f0000003180)=""/252, 0xfc}, {&(0x7f0000003280)=""/156, 0x9c}, {&(0x7f0000003340)=""/247, 0xf7}, {&(0x7f0000003440)=""/207, 0xcf}, {&(0x7f0000003540)=""/70, 0x46}, {&(0x7f00000035c0)=""/164, 0xa4}, {&(0x7f0000003680)=""/162, 0xa2}, {&(0x7f0000003740)=""/220, 0xdc}], 0x8, &(0x7f00000038c0)=""/4096, 0x1000}, 0x7f}, {{&(0x7f00000048c0)=@rc, 0x80, &(0x7f0000004a80)=[{&(0x7f0000004940)=""/111, 0x6f}, {&(0x7f00000049c0)=""/33, 0x21}, {&(0x7f0000004a00)=""/127, 0x7f}], 0x3, &(0x7f0000004ac0)=""/49, 0x31}, 0x1}, {{&(0x7f0000004b00)=@ax25={{0x3, @bcast}, [@netrom, @remote, @rose, @default, @bcast, @remote, @netrom, @bcast]}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004b80)=""/249, 0xf9}, {&(0x7f0000004c80)=""/193, 0xc1}, {&(0x7f0000004d80)=""/18, 0x12}, {&(0x7f0000004dc0)=""/28, 0x1c}, {&(0x7f0000004e00)}], 0x5, &(0x7f0000004ec0)=""/135, 0x87}, 0x9}, {{&(0x7f0000004f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005140)=[{&(0x7f0000005000)=""/209, 0xd1}, {&(0x7f0000005100)=""/31, 0x1f}], 0x2, &(0x7f0000005180)=""/251, 0xfb}, 0x9}], 0x7, 0x21, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x6948871c35680ac, 0x0) 09:03:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) write(r3, &(0x7f0000000080)="ef8eb3cd4e6d41019b77ccdf3cba157e4a45816749452a58e03f775ce64ab120ad9d0ac1b8a383d41019e73b2dfd84f2a7563feb59ddeac3f5", 0x39) 09:03:45 executing program 4: socket$packet(0x11, 0x3, 0x300) socketpair(0x11, 0x80000, 0x7, &(0x7f0000002e40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xd}]}]}, 0x34}}, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f"], 0x119) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RUNLINKAT(r4, &(0x7f00000005c0)={0x7}, 0x7) write$P9_RREADLINK(r4, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r4, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r4, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r13, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r6, @ANYRESDEC=r14], 0x8, 0x1) r15 = socket(0xa, 0x3, 0x8) r16 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r15, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r17, @ANYRESDEC=r18]], 0xfffffffffffffe56}}, 0x20004850) r19 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r20 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r21 = dup2(r20, r19) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r21, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r23, 0x227d, &(0x7f0000000780)) kcmp(r22, r18, 0x0, 0xffffffffffffffff, r23) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r21, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, r13, 0x0, 0x1, &(0x7f0000000080)='\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r9, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r25, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r6, r5, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r24}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r24}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r24}, 0x30) ptrace$setopts(0x4200, r26, 0x0, 0x30) r27 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r28 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584527d980f42a323252bc0531c1f787db7c88cb76eea99d893af4fcac6bb", 0xf0, r27) r29 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r30 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r29, r30, r28}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 09:03:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0xfc7, @loopback, 0x8}, 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 286.100996][T14345] device nr0 entered promiscuous mode [ 286.137522][T14347] UHID_CREATE from different security context by process 203 (syz-executor.4), this is not allowed. 09:03:45 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, 0x0) [ 286.151635][ T3832] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 286.160479][ T3832] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 09:03:45 executing program 2: lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 09:03:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x3, 0x4}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 286.252264][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.258499][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 286.338769][T14347] bridge0: port 3(gretap0) entered blocking state [ 286.346644][T14347] bridge0: port 3(gretap0) entered disabled state [ 286.376880][T14347] device gretap0 entered promiscuous mode 09:03:45 executing program 2: lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) [ 286.390186][T14347] bridge0: port 3(gretap0) entered blocking state [ 286.397645][T14347] bridge0: port 3(gretap0) entered forwarding state 09:03:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_crypto(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@upd={0x120, 0x12, 0x400, 0x70bd25, 0x25dfdbfd, {{'drbg_pr_ctr_aes192\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x80000000}, {0x8, 0x1, 0x40}, {0x8, 0x1, 0x40}, {0x8, 0x1, 0x1000}, {0x8}, {0x8, 0x1, 0x1000}, {0x8, 0x1, 0xffffffff}, {0x8, 0x1, 0x6699}]}, 0x120}, 0x1, 0x0, 0x0, 0x40008000}, 0x4000000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:45 executing program 2: lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) [ 286.999485][ T2853] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 287.008289][ T2853] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 09:03:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 09:03:46 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x10000, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f00000000c0)) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x8, r0, &(0x7f0000000240)=0x8d0, 0x4, 0xe) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r5, 0x5404, 0x0) ioctl$KDGKBLED(r5, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r5, 0x5402, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r5, &(0x7f0000000200)={0x80000000}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x29, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e22, 0x2, 'rr\x00', 0x8, 0xe0000, 0x5c}, 0x2c) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x210000, 0x0) 09:03:46 executing program 2: lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 09:03:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xf111ad7c5537849, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:46 executing program 4: socket$packet(0x11, 0x3, 0x300) socketpair(0x11, 0x80000, 0x7, &(0x7f0000002e40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xd}]}]}, 0x34}}, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f"], 0x119) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RUNLINKAT(r4, &(0x7f00000005c0)={0x7}, 0x7) write$P9_RREADLINK(r4, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r4, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r4, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r13, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r6, @ANYRESDEC=r14], 0x8, 0x1) r15 = socket(0xa, 0x3, 0x8) r16 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r15, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r17, @ANYRESDEC=r18]], 0xfffffffffffffe56}}, 0x20004850) r19 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r20 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r21 = dup2(r20, r19) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r21, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r23, 0x227d, &(0x7f0000000780)) kcmp(r22, r18, 0x0, 0xffffffffffffffff, r23) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r21, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, r13, 0x0, 0x1, &(0x7f0000000080)='\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r9, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r25, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r6, r5, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r24}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r24}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r24}, 0x30) ptrace$setopts(0x4200, r26, 0x0, 0x30) r27 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r28 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584527d980f42a323252bc0531c1f787db7c88cb76eea99d893af4fcac6bb", 0xf0, r27) r29 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r30 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r29, r30, r28}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 09:03:46 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, 0x0) 09:03:46 executing program 2: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r0 = dup(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000000)='thr\x00', 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a60cabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a876003c3ff8897ad63aa106dd21ef6e8a75300"/141], 0x58) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x39, @dev={0xfe, 0x80, [], 0xc}, 0x691bd245}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xae7b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000240)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r8, 0x10000) fcntl$setpipe(r8, 0x407, 0x3ff) ioctl$KVM_RUN(r7, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 09:03:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000300)={r3}) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r7, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0xae}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="f776fea4e78f61a94934cc02e2fc913c"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x5c656f45e4837d3e) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) close(r5) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x48241, 0x0) ioctl$VIDIOC_S_INPUT(r8, 0xc0045627, &(0x7f0000000380)=0xfffffffc) [ 287.278540][T14396] device nr0 entered promiscuous mode 09:03:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f00000004c0)=""/208) socket$netlink(0x10, 0x3, 0x8) ioctl$TCSETAF(r3, 0x5404, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000000040)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x12000, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000340)={0x8, @win={{0x5, 0x8488, 0x81, 0x5}, 0x6, 0x8, &(0x7f0000000200)={{0x516b, 0xc7c, 0x10001, 0x1}, &(0x7f00000001c0)={{0x4, 0x1, 0x7f, 0x10000}}}, 0x5, &(0x7f0000000240)="c4bb3d1e64c9d28739fc70e53f03921b016ae029daae1e2e89244db0db6832f290f99e2ca62ffa3804fc683b2a11fd563b099fc26aac562210e1af6e2ecba8f885b4d4e8dd3e71c37c29da95b26172668091504c5f4586a46a5ef1f43e8418ab1e3e17dc7c9a0cc2126ad9aa0d78d4c611a3307fd2acd6e0c90622629916b8d9e6fc94f905b138ffc78282df63fb8a2477624945dd506e0fea2c56af0d29fce3e98785c990e1abdd4f6cbbae1fd9ad71d31315b1078256f1fe2a6e6e24ad6ae01870f599bd11ee17da5ca7d6905f5b0f15", 0x8}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x401, 0x8000, 0x0, {0x0, 0x1c9c380}, 0x2ff00000, 0x1}) ioctl$TCSETS(r3, 0x5402, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) [ 287.434220][ C0] sd 0:0:1:0: [sg0] tag#6919 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 287.444838][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB: Test Unit Ready [ 287.451403][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.461226][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.471049][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.471099][ T3832] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 287.471522][ T3832] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 [ 287.480923][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.506704][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.516451][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.526198][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.536281][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.546024][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.555765][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.565507][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.575497][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.585235][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.594986][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.604741][ C0] sd 0:0:1:0: [sg0] tag#6919 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.623092][T14404] ptrace attach of "/root/syz-executor.3"[14400] was attempted by "/root/syz-executor.3"[14404] 09:03:46 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, 0x0) 09:03:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=@dstopts={0x1d, 0x16, [], [@pad1, @generic={0xff, 0xb0, "cb367b4456847191e1af6253fa25267dbd3b06fc295e90694da8b1bba08cdc213ce83e6afb68b1374192791c956664088c758d30b9fe5713f4c160f9e434d89645a1e11f851681fb7c433799ff65a5e6d3bca00ae33f318b741e0bb8e18f8cde92c94f2701db6dc0fc4b06bf3bee8fbe824e20c444ef78f238a8ebabb4464e276ec35827d21f6ebd59282b17d5cd3834043fc7f6d15c29aeaf8ff450186d884097df07d846979c6a38abeef87c4e2474"}]}, 0xc0) close(r2) 09:03:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r4, 0x621, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}]}, 0x28}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80005}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x4, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x10001}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x28040188) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) [ 288.350548][ C0] sd 0:0:1:0: [sg0] tag#6920 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 288.361150][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB: Test Unit Ready [ 288.367809][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.377558][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.387323][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.397106][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.406885][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.416678][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.426484][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.436243][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.446106][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.455874][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.465645][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.475420][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.485360][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.495148][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.504903][ C0] sd 0:0:1:0: [sg0] tag#6920 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:03:47 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 09:03:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x91dfa770941d4f64, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000006000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468000000001800ffffffff0100000000009d9b3bbe1a9d90eb62dd1a197b064b996127e217be28b35a4022f33bb1a3d1c7", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) signalfd(r5, &(0x7f0000000180)={0x9}, 0x8) close(r4) 09:03:47 executing program 4: socket$packet(0x11, 0x3, 0x300) socketpair(0x11, 0x80000, 0x7, &(0x7f0000002e40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xd}]}]}, 0x34}}, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f"], 0x119) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RUNLINKAT(r4, &(0x7f00000005c0)={0x7}, 0x7) write$P9_RREADLINK(r4, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r4, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r4, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r13, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r6, @ANYRESDEC=r14], 0x8, 0x1) r15 = socket(0xa, 0x3, 0x8) r16 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r15, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r17, @ANYRESDEC=r18]], 0xfffffffffffffe56}}, 0x20004850) r19 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r20 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r21 = dup2(r20, r19) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r21, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r23, 0x227d, &(0x7f0000000780)) kcmp(r22, r18, 0x0, 0xffffffffffffffff, r23) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r21, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, r13, 0x0, 0x1, &(0x7f0000000080)='\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r9, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r25, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r6, r5, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r24}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r24}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r24}, 0x30) ptrace$setopts(0x4200, r26, 0x0, 0x30) r27 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r28 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584527d980f42a323252bc0531c1f787db7c88cb76eea99d893af4fcac6bb", 0xf0, r27) r29 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r30 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r29, r30, r28}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 09:03:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECUREBITS(0x1c, 0x11) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:47 executing program 2: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r0 = dup(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000000)='thr\x00', 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a60cabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a876003c3ff8897ad63aa106dd21ef6e8a75300"/141], 0x58) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x39, @dev={0xfe, 0x80, [], 0xc}, 0x691bd245}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xae7b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000240)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r8, 0x10000) fcntl$setpipe(r8, 0x407, 0x3ff) ioctl$KVM_RUN(r7, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 09:03:47 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r0 = dup(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000000)='thr\x00', 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a60cabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a876003c3ff8897ad63aa106dd21ef6e8a75300"/141], 0x58) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x39, @dev={0xfe, 0x80, [], 0xc}, 0x691bd245}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xae7b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000240)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r8, 0x10000) fcntl$setpipe(r8, 0x407, 0x3ff) ioctl$KVM_RUN(r7, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") [ 288.724761][ T2853] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 288.733558][ T2853] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 [ 288.786209][ C0] sd 0:0:1:0: [sg0] tag#6924 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 288.796969][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB: Test Unit Ready [ 288.803672][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.813416][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.823162][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.826555][ C1] sd 0:0:1:0: [sg0] tag#6925 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 288.832936][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.843333][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB: Test Unit Ready [ 288.852963][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.859423][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.869205][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.878894][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.888492][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.898170][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.907825][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.917491][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.927113][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.936736][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.946371][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.955975][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.965607][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.975212][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.984842][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.994442][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.004067][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.013668][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.023291][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.032897][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.042536][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.052137][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.070359][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.080819][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.090605][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.100367][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:03:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 09:03:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000), 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000740)={r5, 0x5a, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c"}, &(0x7f00000007c0)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000600)={r5}, 0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002380)=@assoc_value={r5, 0x40}, &(0x7f00000023c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000002400)={r6, 0x8000}, 0x8) preadv(r1, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/119, 0x77}], 0x7, 0x7) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="549143f1f98acc147d0c1b82d940e260f77f288096b1f1e92bf80deefebf9d13c12e36a4c4f25231149b2926bc8d6c5433b0d241adff5f0bc9199408ea91a6dfa42d50726319284788295ab31459455283fc52f4cc211f4902f00303ff098c327a42c1a8ec5341f8d52b53fbaa3db10f94c4dd6cd982725be3e56055409d4dd0c2c3ede1c37caa2e426481239eb20dd6e677fddcbc8d6d174d48e3e00bc608628420181b21aca28cf5f3db56dce32819c53b8f1a2ddc9ac96aae4eed47a83f6b095bab5e38abca42e2235f1dfbc3f538f1b5f1a0ef03", 0xd6}], 0x1, &(0x7f00000000c0)=[@mark={{0x14, 0x1, 0x24, 0xffffffff}}], 0x18}, 0x44000125) r7 = dup(r0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r8, 0x5404, 0x0) ioctl$KDGKBLED(r8, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r8, 0x5402, 0x0) r9 = socket$bt_rfcomm(0x1f, 0xd06d0e79d855a6ea, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000002440)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r10) 09:03:48 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 09:03:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5404, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r5, 0x5404, 0x0) ioctl$KDGKBLED(r5, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r5, 0x5402, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffeec) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xfffffffffffffe52) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_adj\x00') getsockopt$CAN_RAW_FD_FRAMES(r9, 0x65, 0x5, &(0x7f0000000140), &(0x7f0000000240)=0x4) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000080), 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xe00a0, 0x0) close(r2) 09:03:48 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 09:03:48 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r0 = dup(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000000)='thr\x00', 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a60cabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a876003c3ff8897ad63aa106dd21ef6e8a75300"/141], 0x58) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x39, @dev={0xfe, 0x80, [], 0xc}, 0x691bd245}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xae7b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000240)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r8, 0x10000) fcntl$setpipe(r8, 0x407, 0x3ff) ioctl$KVM_RUN(r7, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 09:03:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x1, 'syzkaller1\x00', {}, 0x6}) [ 290.010017][ C0] sd 0:0:1:0: [sg0] tag#6926 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 290.020661][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB: Test Unit Ready [ 290.027335][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.037080][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.046840][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.056584][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.066345][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.076079][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.085829][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.095576][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.105314][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.115060][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.124834][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.134561][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.144338][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:03:49 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) [ 290.154078][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.163826][ C0] sd 0:0:1:0: [sg0] tag#6926 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.413029][ C0] net_ratelimit: 14 callbacks suppressed [ 290.413085][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 290.426312][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 290.429162][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 290.433808][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 290.438214][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 290.444948][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 290.453050][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 290.457278][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 290.461385][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 290.468202][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:03:49 executing program 4: socket$packet(0x11, 0x3, 0x300) socketpair(0x11, 0x80000, 0x7, &(0x7f0000002e40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xd}]}]}, 0x34}}, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f"], 0x119) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RUNLINKAT(r4, &(0x7f00000005c0)={0x7}, 0x7) write$P9_RREADLINK(r4, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r4, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r4, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r13, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r6, @ANYRESDEC=r14], 0x8, 0x1) r15 = socket(0xa, 0x3, 0x8) r16 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r15, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r17, @ANYRESDEC=r18]], 0xfffffffffffffe56}}, 0x20004850) r19 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r20 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r21 = dup2(r20, r19) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r21, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r23, 0x227d, &(0x7f0000000780)) kcmp(r22, r18, 0x0, 0xffffffffffffffff, r23) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r21, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, r13, 0x0, 0x1, &(0x7f0000000080)='\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r9, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r25, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r6, r5, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r24}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r24}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r24}, 0x30) ptrace$setopts(0x4200, r26, 0x0, 0x30) r27 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r28 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584527d980f42a323252bc0531c1f787db7c88cb76eea99d893af4fcac6bb", 0xf0, r27) r29 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r30 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r29, r30, r28}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 09:03:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="bba3660e54f9ffffffffffffffa0", @ANYRES16=r3, @ANYBLOB="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"], 0xbc}, 0x1, 0x0, 0x0, 0x6040800}, 0x10010814) ioctl$TCSETAF(r1, 0x5404, 0x0) r4 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x201c0, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r6, 0x5404, 0x0) ioctl$KDGKBLED(r6, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r6, 0x5402, 0x0) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000002c0)) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000080)) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3fd116262f00034b, 0x0, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x40, 0x0) write$P9_RLOPEN(r8, &(0x7f0000000280)={0x18, 0xd, 0x1, {{0x0, 0x3, 0x6}, 0x1000}}, 0x18) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x4, 0x0) close(r9) 09:03:49 executing program 2: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r0 = dup(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000000)='thr\x00', 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a60cabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a876003c3ff8897ad63aa106dd21ef6e8a75300"/141], 0x58) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x39, @dev={0xfe, 0x80, [], 0xc}, 0x691bd245}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xae7b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000240)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r8, 0x10000) fcntl$setpipe(r8, 0x407, 0x3ff) ioctl$KVM_RUN(r7, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 09:03:49 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=@ethtool_pauseparam}) 09:03:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f00000000c0)) r1 = socket(0x9, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8, 0x101002) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000002c0)={0x2, 'bpq0\x00', {0x10000}, 0x100}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) close(r4) 09:03:49 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r0 = dup(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000000)='thr\x00', 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a60cabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a876003c3ff8897ad63aa106dd21ef6e8a75300"/141], 0x58) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x39, @dev={0xfe, 0x80, [], 0xc}, 0x691bd245}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xae7b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000240)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r8, 0x10000) fcntl$setpipe(r8, 0x407, 0x3ff) ioctl$KVM_RUN(r7, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") [ 290.754461][ T2853] hid-generic 0000:0000:0000.0005: item fetching failed at offset 0/1 [ 290.763373][ T2853] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 [ 290.800675][ C0] sd 0:0:1:0: [sg0] tag#6927 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 290.811273][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB: Test Unit Ready [ 290.817926][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.818669][ C1] sd 0:0:1:0: [sg0] tag#6928 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 290.827678][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.827766][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.838312][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB: Test Unit Ready [ 290.847882][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.847963][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.857702][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.864096][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.864201][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.873947][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.883449][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.883557][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.893296][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.902802][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.902913][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.912717][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.922165][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.922271][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.932014][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.941479][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.941597][ C0] sd 0:0:1:0: [sg0] tag#6927 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 290.951340][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.038444][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.048342][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.058202][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.068085][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.077954][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.087875][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.097733][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.107626][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.117482][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:03:50 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=@ethtool_pauseparam}) 09:03:50 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400002, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000001c0)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2, 0xdb0, 0x5, 0x9, 0x18, 0x88, 0x9, 0x9f, 0xffffffff, 0x101, 0xffffffff, 0x8}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000140)={0x16, 0xa, 0x4, 0x400000, {}, {0x3, 0x0, 0x2, 0x5, 0xcc, 0xcd}, 0x1fffe, 0x1, @offset=0x4, 0xffffffffffffff8d}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 09:03:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="53150000000000008f00c58eb489bfa9cdcde5b503e3fa2286c8ce914fbd87b20db3ea52ded55104c25eb74b85966921e3"], 0x48}}, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) 09:03:50 executing program 2: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r0 = dup(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000000)='thr\x00', 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a60cabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a876003c3ff8897ad63aa106dd21ef6e8a75300"/141], 0x58) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x39, @dev={0xfe, 0x80, [], 0xc}, 0x691bd245}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xae7b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000240)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r8, 0x10000) fcntl$setpipe(r8, 0x407, 0x3ff) ioctl$KVM_RUN(r7, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 09:03:50 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=@ethtool_pauseparam}) [ 291.505933][T14535] device veth8 entered promiscuous mode [ 291.585423][ C0] sd 0:0:1:0: [sg0] tag#6929 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 291.596125][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB: Test Unit Ready [ 291.602794][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.612536][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.622301][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.632097][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.641996][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.651684][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.661465][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.671228][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.681020][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.690792][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.700694][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.710455][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.720271][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:03:50 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=@ethtool_pauseparam}) [ 291.730033][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.739847][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.091467][T14535] device veth8 entered promiscuous mode 09:03:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x8000) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) close(r3) 09:03:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x4) 09:03:51 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1) 09:03:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffffa) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 09:03:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000080)=[0x3, 0x0, 0x1d, 0x9, 0xffff, 0x5], 0x6, 0x8, 0x80000001, 0x3, 0xffffffff, 0x2, {0x9, 0x3ff, 0x7, 0x401, 0x705, 0x212, 0x7, 0xfb8, 0xffff, 0xff, 0x58c, 0x6, 0x5, 0x1, "06305c2f5ea6121c822817c2eb44e19a1ee37700a8970126b04b8cb9644d5046"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, 0xffffffffffffffff, &(0x7f0000000040)) 09:03:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x4) 09:03:51 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1) 09:03:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r3, &(0x7f0000000000)) close(r2) [ 292.572767][T14565] ===================================================== [ 292.579777][T14565] BUG: KMSAN: uninit-value in __list_del_entry_valid+0x194/0x410 [ 292.587505][T14565] CPU: 0 PID: 14565 Comm: vhost-14563 Not tainted 5.5.0-rc1-syzkaller #0 [ 292.596450][T14565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.606510][T14565] Call Trace: [ 292.609825][T14565] dump_stack+0x1c9/0x220 [ 292.614173][T14565] kmsan_report+0x128/0x220 [ 292.618703][T14565] __msan_warning+0x57/0xa0 09:03:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x4) [ 292.623227][T14565] __list_del_entry_valid+0x194/0x410 [ 292.629673][T14565] kcov_remote_start+0x13e/0x2e0 [ 292.634642][T14565] vhost_worker+0x373/0x690 [ 292.639166][T14565] kthread+0x4b5/0x4f0 [ 292.643250][T14565] ? vhost_dev_set_owner+0xd80/0xd80 [ 292.648551][T14565] ? kthread_blkcg+0xf0/0xf0 [ 292.653155][T14565] ret_from_fork+0x35/0x40 [ 292.657597][T14565] [ 292.659922][T14565] Uninit was created at: [ 292.664174][T14565] kmsan_save_stack_with_flags+0x3c/0x90 [ 292.669822][T14565] kmsan_alloc_page+0x133/0x320 [ 292.674674][T14565] __alloc_pages_nodemask+0x1421/0x5fd0 [ 292.680208][T14565] alloc_pages_current+0x68d/0x9a0 [ 292.685303][T14565] __vmalloc_node_range+0x8c9/0x1270 [ 292.690579][T14565] vmalloc+0x106/0x120 [ 292.695085][T14565] kcov_remote_start+0x18e/0x2e0 [ 292.700131][T14565] vhost_worker+0x373/0x690 [ 292.704624][T14565] kthread+0x4b5/0x4f0 [ 292.708703][T14565] ret_from_fork+0x35/0x40 [ 292.713098][T14565] ===================================================== [ 292.720018][T14565] Disabling lock debugging due to kernel taint [ 292.726160][T14565] Kernel panic - not syncing: panic_on_warn set ... [ 292.732756][T14565] CPU: 0 PID: 14565 Comm: vhost-14563 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 292.742546][T14565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.752593][T14565] Call Trace: [ 292.755876][T14565] dump_stack+0x1c9/0x220 [ 292.760197][T14565] panic+0x3c9/0xc1e [ 292.764105][T14565] kmsan_report+0x215/0x220 [ 292.768596][T14565] __msan_warning+0x57/0xa0 [ 292.773090][T14565] __list_del_entry_valid+0x194/0x410 [ 292.778451][T14565] kcov_remote_start+0x13e/0x2e0 [ 292.783377][T14565] vhost_worker+0x373/0x690 [ 292.787880][T14565] kthread+0x4b5/0x4f0 [ 292.791936][T14565] ? vhost_dev_set_owner+0xd80/0xd80 [ 292.797208][T14565] ? kthread_blkcg+0xf0/0xf0 [ 292.801787][T14565] ret_from_fork+0x35/0x40 [ 292.807505][T14565] Kernel Offset: 0x1a800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 292.819121][T14565] Rebooting in 86400 seconds..