[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 104.080880] audit: type=1800 audit(1555538987.127:25): pid=10835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 104.105819] audit: type=1800 audit(1555538987.157:26): pid=10835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 104.142056] audit: type=1800 audit(1555538987.187:27): pid=10835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.77' (ECDSA) to the list of known hosts. 2019/04/17 22:10:01 fuzzer started 2019/04/17 22:10:07 dialing manager at 10.128.0.26:40523 2019/04/17 22:10:08 syscalls: 2284 2019/04/17 22:10:08 code coverage: enabled 2019/04/17 22:10:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/17 22:10:08 extra coverage: extra coverage is not supported by the kernel 2019/04/17 22:10:08 setuid sandbox: enabled 2019/04/17 22:10:08 namespace sandbox: enabled 2019/04/17 22:10:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/17 22:10:08 fault injection: enabled 2019/04/17 22:10:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/17 22:10:08 net packet injection: enabled 2019/04/17 22:10:08 net device setup: enabled 22:13:59 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x6) syzkaller login: [ 356.736301] IPVS: ftp: loaded support on port[0] = 21 [ 356.901892] chnl_net:caif_netlink_parms(): no params data found [ 356.976182] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.982892] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.991564] device bridge_slave_0 entered promiscuous mode [ 357.001021] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.007772] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.016461] device bridge_slave_1 entered promiscuous mode [ 357.052634] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.064853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.100074] team0: Port device team_slave_0 added [ 357.109477] team0: Port device team_slave_1 added [ 357.408214] device hsr_slave_0 entered promiscuous mode [ 357.652641] device hsr_slave_1 entered promiscuous mode [ 357.865463] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.872269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.879646] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.886465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.934838] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.945396] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.008146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.030981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.039209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.055451] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.070797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.079786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.088285] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.094946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.123425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.133811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.142255] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.148854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.156911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.166389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.188746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.198036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.224632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.233144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.242445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.251289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.261130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.269862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.278549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.293245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.328286] 8021q: adding VLAN 0 to HW filter on device batadv0 22:14:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f123c") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.644945] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:14:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f123c") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:03 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 22:14:03 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x293}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00\x00\x00>\xb1\xef\x1e\x12\x8e9(', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1, 0x0, 0x0, 0x8}, {0x16}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) 22:14:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x5abe96483cc0d137, 0x0, 0x0}) 22:14:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x103) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r1) write(r2, &(0x7f0000000100), 0x14088) 22:14:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x200400) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x3, 0x6}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000040)={0x0, {0x0, 0x1c9c380}, 0x5, 0x6}) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d300000000e3d20600252000000200046ac00200010000000001000000030012000200030000000000fa0000003000000002030000052300c6a8000000020000000008000092ab000000000013020014bb00200000ffffffde0000000003000500002000000300ebf2df0000210008000002000000"], 0x80}}, 0xffffffffffffffff) [ 361.368462] IPVS: ftp: loaded support on port[0] = 21 22:14:04 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x40c5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="8c66720400000000003b79", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) umount2(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000400)=""/146, 0x92}], 0x1, 0x0) [ 361.536242] chnl_net:caif_netlink_parms(): no params data found [ 361.660837] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.667715] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.676561] device bridge_slave_0 entered promiscuous mode 22:14:04 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x2, 0x1, 0x8, 0x1, 0xaf}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}}, 0x84) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000000c0)=0x3) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x8000a3, 0xa6}) sync_file_range(r1, 0x1, 0x1000, 0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) [ 361.713439] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.720054] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.728925] device bridge_slave_1 entered promiscuous mode [ 361.788804] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 361.811975] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 361.823407] vhci_hcd: invalid port number 166 [ 361.828043] vhci_hcd: invalid port number 166 [ 361.848396] team0: Port device team_slave_0 added [ 361.857750] team0: Port device team_slave_1 added 22:14:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x26, 0x0, 0x12, 0x16, 0x1, 0x1, 0x1, 0x74}) getdents64(r0, &(0x7f0000000040)=""/48, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getdents(r0, &(0x7f0000000080)=""/127, 0x1f2) [ 361.957002] device hsr_slave_0 entered promiscuous mode [ 361.993063] device hsr_slave_1 entered promiscuous mode [ 362.073000] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.079637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.086977] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.093648] bridge0: port 1(bridge_slave_0) entered forwarding state 22:14:05 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'bridge_slave_0\x00', 0x401}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8a10ac44c2b9b533, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [0x10000040000105]}) [ 362.194440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.227101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.237302] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.263578] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.278632] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 362.325511] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.348129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.356601] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.363265] bridge0: port 1(bridge_slave_0) entered forwarding state 22:14:05 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x10000) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000009f80)=@delpolicy={0x5c, 0x14, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}, [@policy_type={0xc, 0x10, {0xf0}}]}, 0x5c}, 0x8}, 0x0) [ 362.429330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.437856] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.444544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.455216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.464689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.511962] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.521718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 22:14:05 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x26e) sendmmsg$unix(r0, &(0x7f0000007cc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}], 0x1, 0x0) [ 362.594049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.603745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.612831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.642228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.690090] 8021q: adding VLAN 0 to HW filter on device batadv0 22:14:06 executing program 1: unshare(0x24020400) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x1000000000000) r1 = syz_open_dev$dspn(&(0x7f0000001140)='/dev/dsp#\x00', 0xf12, 0x14000) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000001180)={0xff, 0x1000, 0x17c, 0x4}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) setrlimit(0x0, &(0x7f0000001100)={0x87, 0x733d}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001080)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000080)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000010c0)=r2, 0x4) 22:14:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x800801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x1e) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r3, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffeff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="2e0fc71a0f0059009a73000000ba000f01cac4c2adad1966b80a000f00d88fe9109732b8008000000f23c00f21f835010003000f23f80f20e035400000000f22e066b8a9000f00d8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:14:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a0000000661"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x186, 0x0, 0x4d564b}]}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sctp\x00') ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) 22:14:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xff3b, &(0x7f0000000100)}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r1, 0x7ff, 0x10, 0xe6c, 0xffff}, &(0x7f0000000040)=0x18) 22:14:06 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x10000) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)={0x372, 0x20, 0xa, 0x0, 0x0, [{r3, 0x0, 0x3f}, {r3, 0x0, 0xffffffffffffff7f}, {r4, 0x0, 0x1f}, {r3, 0x0, 0xa7bf}, {r5, 0x0, 0x3f}, {r1, 0x0, 0x34}, {r4, 0x0, 0x1}, {r4, 0x0, 0x7fff}, {r2, 0x0, 0x1000200000000000}, {r4, 0x0, 0xfff}]}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) [ 363.753839] kvm pmu: pin control bit is ignored [ 363.758688] kvm_pmu: event creation failed -2 22:14:06 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001940)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64fe1cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x28d, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd1a}, 0xfffffffffffffe58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="cdd2322dff374ec6c3050b0d1aad9ebcd2857c7d4dc6dd2af4a1e75b06d1490e59b163aab2999a2fbf3ff949b42bca8715ffea2306df98bdfe765f57962889297cbec8801abbae12b39c4b1098e0931e2738d8d875c16a4c4ed864187effa95c29c4ddc6c7411d6449969beef5066614300782c5008267d4af39f8d79f625acad349035b67a4324e1ad4b061d413cfa674c43ead86621f9ad0bbdbf4539273dc96cb4093ad1862fc0a21e85d9d5c2d6c72fe4fc70f40a0c52580138c7c051cc1", 0xc0}], 0x1) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0xa6) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 22:14:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x1, 0x0, 0x4, 0x1, r1}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="4c0000001300197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) [ 364.023782] device nr0 entered promiscuous mode 22:14:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x600, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0], 0x1}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc4c85512, &(0x7f0000001000)) [ 364.448769] device nr0 entered promiscuous mode 22:14:07 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x90c9) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) timerfd_gettime(r1, &(0x7f0000000080)) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\xd6\x18\xb8\x97?\xb2\xd4\x8f') getrandom(&(0x7f0000000340)=""/4096, 0x1000, 0x3) 22:14:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) sendfile(r0, r1, &(0x7f0000000000), 0xffe4) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x400, 0x80040) 22:14:08 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x40400) 22:14:08 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="ce00000050e01e5d215fa914671782a694baf9eb14d80bee0d527f63bc384668d2360e351a8272f9d4beb4c2466e28311c07b2f964f6c0a4e5b096c8b573d53e0b52dfbfce5c2110cf374edb3cdb97447c13ba2d1d60abf7e84f6871d0dc5e0125b8e241adc6dd41329b9d747fee44e9d0c74e8a95d90db518c3d17c7decd71d8f8a4480b5c71038057960d58fedf9dbeee767d083e8fd4229872043da940cd9df071513586cf7150b8d277560c294f16e992cc9fda9a5432d79c53acfe65c5706b704d6653ffbc1891e0002de1ac06578245b0c1ed68e81a5e4c23f47aec83f6f36407b6f1a99"], &(0x7f0000000200)=0xd6) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x104000000000032, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x5) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, 0x0) 22:14:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x2]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0xa00, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004041) 22:14:08 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x40400) 22:14:08 executing program 1: r0 = semget$private(0x0, 0x200, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff80000000000000, 0x2) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x57, 0x7, 0xdb, {0x1000, 0x3}, {0x2}, @ramp={0x3f, 0x200, {0x100000000, 0x8, 0x2, 0x400}}}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) clock_getres(0x5, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) 22:14:08 executing program 1: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x5000) shmat(r0, &(0x7f0000ff0000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) 22:14:08 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x40400) 22:14:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a000000065541ea44b2e9c8c10dd754f460f622e1d15e56374b96c94af2aa0f028ee5dafa1f2eb87bf2c9d138a9c46325d7c2031513299ec4ae9f4619772b8d74e732e7ed492dfb41c671220dcfb8e89bd0f656a81e3047d2"]) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000000)) r3 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80, 0x80000) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000002c0)={r3, r4, 0x5, 0x52, &(0x7f0000000240)="0e84a6c1295f3d7eb5abc79815d755e94e637befdcb4359a6a8689033ac5e4abe8943251240a6baedd08514261a2702c752bc3f1aae14e6018ad2e8c5ef0f13bd92149016e69fe00bd9ecfa3ab0917f5ede5", 0x8, 0x6, 0x0, 0x0, 0x4, 0x2, 0x0, 'syz1\x00'}) 22:14:09 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x40400) 22:14:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) mlock2(&(0x7f000081c000/0x3000)=nil, 0x3000, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) signalfd(r0, &(0x7f0000000000)={0x7}, 0x8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 22:14:09 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) 22:14:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x4080) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)=0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000280)="4d47862fe54251acc174174136ed40134e860058dcd0289d073611288390362d2a34dfb6862f31e5dddbd140680ffcfc719279ca54afb30686e61ae7567849e563fc49af19dd9f4452f141c93f7296ebacc1d3263c4cb5ac1785c1ff6c92505acfffad5f46e3bb3a6a391714630dca97b4caee91eba7d51349dda852006d6c0db6c52aaddca57cca59f5a7fae8600aa05ae1a3", 0x93}], 0x1, &(0x7f0000000500)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20, 0x40}, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f00000000c0), 0x14) close(r1) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 22:14:09 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x80200) io_setup(0x6a57, &(0x7f0000000140)=0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x1, 0x8, 0xffffffff, 0x140000000000}, 0x1, 0x2, 0x0, 0x0, "31ada4c1665e3160"}, 0x10}, 0x1, 0x0, 0x0, 0x20000080}, 0x91) io_submit(r1, 0x0, &(0x7f0000000180)) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x2) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)=0x802) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000002c0)=0x1000) 22:14:09 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:09 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32314142}}) io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r2, 0x8, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f0000000100)={0x77359400}) 22:14:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r0, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) 22:14:10 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) socketpair(0x1b, 0x800, 0xd6, &(0x7f0000000000)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x20810, r0, 0x180000000) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) 22:14:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000001200)='/dev/md0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0xa036, 0x4, 0x1f, 0x19, "b3895828d88c856c9b5c4b763cd5c655427a4564678025414d551856cf9f4e2d392bb9cf2a7f634f3b03f148baaf36c78353bbf6aff3af103f1080f414a51ef3", "c2b40c8f804c5aff9044f8c4618f59ac64550305e0138f8df24aec490909c8e7", [0x100, 0x810]}) r2 = add_key$keyring(&(0x7f0000001140)='keyring\x00', &(0x7f0000001180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="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", 0x1000, r2) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x420101002) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r6 = syz_open_dev$vcsn(&(0x7f0000001300)='/dev/vcs#\x00', 0x4, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000001640)={'broute\x00', 0x0, 0x3, 0x7f, [], 0x0, &(0x7f0000001580), &(0x7f00000015c0)=""/127}, &(0x7f00000016c0)=0x78) write$P9_RATTACH(r6, &(0x7f0000001340)={0x14, 0x69, 0x2, {0x44}}, 0x14) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/vcs\x00', 0x2080, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000001480)={0x57, 0x5, 0x657, {0x3, 0x80000001}, {0x1ff, 0x4}, @period={0x5b, 0x4, 0x918, 0x101, 0x7, {0x0, 0x7fffffff, 0xfff, 0x7ff}, 0x3, &(0x7f0000001440)=[0x4, 0xa5fc, 0x2]}}) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f00000013c0)={0x1ff, 0x3, 0x4, 0x0, {0x77359400}, {0x0, 0x8, 0x1, 0x6, 0x1d, 0x80000001, "597ef078"}, 0x4, 0x0, @fd=r6, 0x4}) ioctl$KVM_GET_IRQCHIP(r7, 0xc208ae62, &(0x7f0000001700)) r8 = accept$alg(r7, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r8, &(0x7f00000014c0)='trusted.overlay.upper\x00', &(0x7f0000001500)={0x0, 0xfb, 0x73, 0x1, 0x6, "c0ec54977b82dfdeeebf8b45adbc6dbe", "b20c15740696dc02a15534e197002218b53d65a889ee74e94e3835e39b972af9f2a8f69a01991849d4df6c8fd94a77516c1b15f46e3e0216d2d6a1ca8fc1da8d722723f555fe7afc49d9f41dfc723cd93f375ffb26d7a771da66f597ce79"}, 0x73, 0x1) write$evdev(r3, &(0x7f00000000c0)=[{{r4, r5/1000+30000}, 0x0, 0x40000000000004c, 0xfffffffffffff001}], 0x18) write$FUSE_IOCTL(r7, &(0x7f0000001580)={0x20, 0x1, 0x6, {0x1ff, 0x0, 0xe7, 0x3}}, 0x20) 22:14:10 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) 22:14:10 executing program 1: request_key(&(0x7f000000aff5)='ceph\x00', &(0x7f0000000000)={'\x00@\x00'}, &(0x7f0000001fee)='\x00', 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) 22:14:10 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffffffffffffffd}]}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x10000) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000140)={0xb4, 0x1}) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000080)={r0, r0, 0x0, 0x1000, &(0x7f0000000400)="189d88580a21296e1fbcd52360db3f43fc2f72fc3c1a42bcbce5f8961d08bc6c329005745593ee86550e43a3e0b1e0cef60f663aabfef247e30421930a2e998667c9ef333c40e9152068336cb0ab7397f631981a2b56e979837c37d5c885be312ba53ef01e4fc2ef7e1afee2ba0e287d0143e9f3446daecfe72295e2e1d217ee212cdc70dcb714648db0e628381ed3959108fe56810daaa39dd6c5b07d8772f816c46b6bc005c4eb64e7860cd5da04477279dcf97b7f9d345b73bd55b4ae50e28fe06499dd3af144edc0579021abcf8aba30770e2e692ea4c5627b16a04122fb8922a7c737ef85afc5f0833f65db77ab579e2b556997a81c689c870063746bbd650f33cdb05b85c19606ce65cebb8e93f351c50cc9e030cd4624bb6cbb7ab7af1eb0ad44bda4f84f7984e7b12a9c9d353358b6a4d0e2ac615afe8554371f31e9827102aa134355b00d6dbeab1139499f722834a3d940c57b5f82291fc04726f577d41f58a57103a6e741f69688d49a3238c28240927483a4877e3d1697f873d006f0b7d3427ca3916a7f4c8ed48ac9b2f0bb452545bb23a43ed72738955334c703cf0a142858af74335eb05322a5aa684d153f68b499fae1e7d7245f4c0d39006e4a204ed3e2743403d492f350b7699b15a0ce1e8fb013f79df78c25d3d3ab4eb027d0d0cbedd5baaeeac69d0b205bbc34bb552803f3a479af7fe648a2b279975b53c02c012531602391b8ab4e2e0ef5680836b246e319bbfe6ccea28dbf8e8c4da00c39ea3a478469e38a485efff7e82200453ea60cfe21488055f433a55b699bdff7fc4e9458f348615257e63d9129dee76e950e3d2287dd7cfc68eff70e623dfa813ec402aee53834a689fa008a2324e9d05b72e82dc08bdfd8149e4441cdc33d36d7d480fbd9b3ca211dc877c66ae06d2a62d134c486968b1356bd6d11307be0ee81662fd1440c7143d8e308eb2af89cea366b12d232f06a3378d9e1d6d60e8b055db7778978fce5bade6e748a3b43573e64bb82b15c5798b774c568a68bc8f111aad6a315a0a88420c544a6693d57af7e51dd75917390749a44247e187181a026152dc7de0961358cbc22a7f9eb10384c3bab9e5a8dd4e1e76c5a9f109dd6cda214ec3728077b55fdf04d5c4948bdc5ae3aa218de0de6e5f92a8a81fb800ac9c77c2e2cbbc412ccbfbacfaa50b307c6346094f7b0c08fcf61b6cb52faf63812b41ef194feb98dabe2cb237e8a01b402064a1ff5cff509f3a16103b2afa9d4d22e8eff6b38a745739002b03b7a742679e206b980e256d7391f593df96149dbe2183da527e4d1f45437248f070d8359b083c7c12bab30c73590042009fd62ff18f590a76fb8b974e700bc4d74130f9890cc98d23b1c10f639fc52d6e145912bfa2b80e15e141cdba3278bfe8e1a97460d175666f9475378d0bcb518786d6d0c61c3a6aa8de9c4d141c7bde9cfe66587c008daaf27a9c6e18595d9c95ca767353186201d1fd35d6266d43724c33a263ea4eb31c4002fc6fe087bd0c3f9abfa708d957a2778d28df7ad82054ae53d2f3b60f2cb70d3a56b44f814626d4841ac06c7f23586c557d452487ab0e5da4763ff6ec4fa020a4ffc265c4d6f8bb20bd8a1c03bf184677939d8943c0061fb9ad2a91911d49afe8d80279a67c4a70ca516531d76309b11732ab72a900596ce223f304978277ac8afc24ef0bd271c9e694a7edaef48ca7010e3656dbf8b04aa2d224cd0736879d52f43984cfb9f018e41d74ccf68a119cd14cfda1857c4c99d4b25ff565dfdb4a6e5aaa7eefae4f90fbf9677358f7d85383e54c5bba8a0bd04a36609f7972fb97cbfda2e05b9a09fc0a6f5f18d1ebf5238a0a6ac9b64034d5397ebbf739642a2cf7c2af619db9a9fca4f03174f4fc1d5d9a1d84a1fcdbf762d3602a9eedf73efb9eb630192f1a7836257bed062751f934edc07a0d1b4360a663352e453039dd4e0522cb539b5d450f6781e30a183b1322a11ca52234c9bcbd5fac89d50fade096375601ed2bec7815d7ca59c71953f0056c39f4ce755366ef8c0acdc887e0a274cd203f919e15c5791c45b52e46869bb78813d6d30bce0a5a79f1d4d85250f3d99651ad707cfc33db35401f57a5e73d3b17d74b7294eacda7b0267512ed62221fb23ec08fa7194be2be62708179303259978d9ffde138aec06931846fbfd51a93069058956c0c9aabb67a27efe883f9e713534c12fc20714b2cf3e86be25f0fa6e4996dfa8ed3be592e5c3e6eaf378a1b6eb57ce1da4da29ba6296102fa6b6bb1d2d19a807d4e638e49a43636d958900d97dbda4c950da776ac8df7ed83d25473c15bd8d35aa7d93b1ce69846b7421bda73eb4928a70d9988b1cb6c21cd348b262f010d2cef3109477cf6b5632ca2257dcf16c0da1d709adbe8db8058e3c0512a6c107976149c37fb0a5c774cfbe05d07f20244b73c9c6369ff5c4ca16df6a730a75a799bb9f4792b07f41de8976aa76b7d33eae140730bed885fe1a064ef8716132a40f1eedf6b87f915685c75f71339525da1799ff0862e16b1770803f0ecbd45bc6cabc063028555111f33543c7c1ba14cf7249e2c473d7deb373f1660115ceb5ce80bccec395568a1c0eee5f3ebd0f3e23af366cb7d831b8e41944e8a81e87619346c8029de9e850d9cb9fad2beff971f3d551a892eadb4aa43bfb9d4e06c0b3acc35e6aef9a1d5fba6c9d978f5ee7e2c159f239f7d12a9d8edd1aae16f03ad234ce6e2410a4e78e330512dea922533a3b2f9f8d6a3dcb79795936a6badb433ff2feff485b6c057d5d1a7badcf54efae61d94c985329b303891a786d92e623abd65d00481abcaebd25654dc8129585d4c8cae5566b1c8d791c92d8677f0deb18f1106ddc898e3b7e216fb0464e4f35007e8b65555cef792c6ede04d287bd06991ff4f8f5569a273cbdfcd9e9fa874c11c8f7879dabd7c7739e961844816127d4ecd7410c1f78c8d8d32dd1653ab292426cf8cf69a93e98bedb4ae410813ae1fc471e20cb2be2bf58c0fcac470d41976160725a52eea37d0196d4c8f0565c58fefa49951a524d517ec9a2c33b3bc03bf475db85667fa16a5ce578928d92fda77ec269462d1e8ab6ed8379d1934fcddc91a05272484eca067d9f63abc999c64f6de3430485c54ed70edde7eec0a6935901e4bc4ed9bfc535e4fc3557a1f50c69ad3b9783ca2b05f81c87f58e992b3a24d83e60cedae0a5d865804239967a748696a796bdf6ebe3ecf8d04f5dfbbf5cfe582693e87789471cf384afacb559f5103d98e0d528d50c9440a13d9d09a307de2ae493bdbf2bf68feb06d4db435d04fcf3aa8397cf2f5c570851270cc2bb3834658301df72cbf8fec6f3da7ccad79be437528be6c62129d0ef44a3aa5644175fbc14e01d292d0c4ed6c9413bbb13e19c5e2c1d788a7b44f48ef4cc188fb210712771432b5a8e2a2b04f1bb09c45009750a7532aa49fcd52c866ad4d7d14ba13ccb2df9d6fe064f429b07c76179b2d72f6fd869541032361be0483f10d7b89337424234ec9670a1997c4ad9843cc6674705c543263d74dd25ef5199cde7ffddef2a062ed07b9c56a286faa2a3a58a650c59a6ad85df7ec7330c6b9320e3b8ceafc1c546242833b65c665206f517d7029cf15625dc43e38ec5790d005d7c0a48a37216e5782852880f1e5a19aa2ff0c6b3b488e4dbd87cdab4b451539ceed8e2d9c5be90da02ecbdd5749a2a8f8cd0a7502676f1dd680106762036a320cb190c9c63c3b7e143b59b563fce487532144ab07fb00cd574c355480bd2a22a35425ff36555b3ba236142b893240c1099f0dae55efeb2504bd25603ff32c3204477e34ce203449b5387949407d14fe4590b2d9e83e94ec401e1c5a70297b40f6eba493890e132bb43b3af38b1b5112f66341092328cd84e3ee4c11f621e0d14bffd025bbde04ba9a5dfde390b67e4265fe5a75cb1944d5cee05534326ffcb35f37366f7adab18f5d4aa8545d26f175cbaa9083b9205caccea760bc53a4d40c69caa300480ada5fe9b091973c1af65a1538973f6df099aafa42e4aa59713e9b2d66a149ef11556bfbb7d543f34f78bea17635e78805b7b86c5e6d8b6a5c3f8264ee8cfff76b95f6866b01df9fbd0e3597ac02a49354498e0b64f49dbf77c6b521839f27594126ecc016a52414ee0aee6883a3f539ee9ec82ea80b94b0aba31cfccd12440695fdd251c44d11df6d9ae8df7e05c1a9f6de90bbd7c5884d8aa7ba529706be9b2640677f20d2f9c7144d26f225057a764ad59bc3787a83d2c7dcda0e277a6380376b732dd6910c6101d28d164c9730cd0f08a94a57b0b64a4df3fb57201217289ab6a4b623e48ee4aee6144e7caa3d5cf160028270ac5668e1180ef144de14b7ec6f1603c8b0f870f13d17d8d03f235c9c4d4e372792e08c55a7d4ca130789efd0dda164bfad0d19f39b78e3d3b766e449e9b363d83b161abc7176ea2e512203ec77fa3ba7b433f09acb90ffd5184c0569b95a24cf5759607fb2d5f63c3639c5f1abdc1323f5f683510279b42dfeca7fd79ed4648db1e0792a27c9cbf6a1304112ec3ef6ea7552de63449bd9f73224bb65a3c462622baf1539afa79a7037cbfde574e2cc058d297522020adba7320ea9abf397b3a47553b6e136e07b28243bcfd18677d1e79403c62398e6691bc5d0437b6c70305336c0ff8d33d6d494816550f158cde1c3a0f1335f3c498c19fa0a55cd86f6c2d28e64b85fffecfff310333b601d244dcd743771b9f41e72325e014d756153045feaa71a61c28917a8f5faf16146e79c251b23a70aa81dd31488c2a324a69c91c9e3ef7d16a6eab02a332241a5d946fe0c3c984d1c224d118ab20a4260994691ac6417d8c497355ba2e55056efc9a31ac656936466c9c80e8d6b943a5faca61ef7de4f67c1fc3fe05577ddebd5438a9c49d1b53fe1e8c94ff1ee3945f8db588d5475efbf1de5b98a56e73980416c3a3f6431cb6c136f37539d14cb2047737057c0a34ca14bd7339e7ace9b5fc098b3ae68d88a41b1cf9f742f1d5e2a5e99a51fdd7c54af693095a37b6fcc76315dbe347d65163e9a661354da562b5c3f920495b74bee7beb199ed092c895209635061795cc4578f576e202056d967e010be09cc851570f5e840245eca5de38a8f89f29a55c5bb8fcfee8d5bed9b2fa0a0a814f4ceb55619af5ff3df52bb16d59d96cc07648d89e632af5675a579023a1b86bc7aa629579651b1381ffaf69e6b176ad1f4294d50915ec70059ac631ec942df0daadb6e2f91c3b83db16175b6508010155bc04f843034ae00397cc6c27c598a762d75fec61b168c2e79123e225bdf316f04188667a8aaed59e92a2fca3499b90f996bda23b1ef9656389d6eacccc1386a44dc726ada3c59b518d354e62fea50d41605941b4697b9b96155f6e71069d909f95305ac7e4051a8ce5a01b321a05b010502c7a4fde4200938ca65410d1226e1a22d0c1007df5f53612a16231243de8ba9cf97326afe5f20a36413d67f488ddc830cc178a9834ed2e1bcce959952928e260664bd8fcc3c38d57143ab452c7fc54e04e2eb49de4820927ff817ee4409c3f4edaf1288e402ae8879d82f030c5f6393bd1d44f7d738d55e000ecef58048afcf9f9bf46db9f0428fb85c793338bca25e5d15ded912a0e9863d8ba801ba492cb499b820ef9fdfb0a46ca0e02011c86b3af6f9d0893fe7a5da9ab6652bef484b35459613b11b00a8873e2f9ec6cfcb657502a120904d707f2df2e014a7962228e728d3ef899e", 0x20, 0x2, 0x7, 0x3, 0x7, 0x1, 0x4, 'syz1\x00'}) 22:14:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = getpid() write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x0, 0x5, {{0x1, 0x1, 0x3, r3}}}, 0x28) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 22:14:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff], [], [0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x10100, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000200)=0x120a402, 0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000180)={@mcast1, r3}, 0x14) 22:14:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd4, 0x0, &(0x7f0000000280)=0x1f80) 22:14:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0xff8b, &(0x7f0000002180)=[{&(0x7f0000001980)={0x10, 0x31, 0x1}, 0x10}], 0x1, 0x0, 0x0, 0x40}, 0x40040) 22:14:11 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x8000) write$rfkill(r0, &(0x7f0000000040)={0xd010, 0x8, 0x3}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x82, 0x8, 0x0, 0x7, 0x3, 0x3, 0x80000000, 0xd4, 0x40, 0x284, 0x400, 0x1, 0x38, 0x2, 0x5, 0x8, 0x2}, [{0x70000000, 0x1, 0x2, 0x6, 0x1000, 0x7fff, 0xb3a, 0x2}, {0x7, 0xffffffff, 0x4, 0x80000000, 0x37, 0x0, 0x10000, 0x80000000}], "26d410180e78b4bc80c498743f16f713287da4f97e300cec954c0e7a7a18ca8a16c9198c3a0a380b72879a05b192860a450141b6ab2cf0eb5ee2db2831573d38d273ceab0e138ff11d23e3041fee6fae38b8b10d340f64318224b98c11f2f8df255142", [[], [], [], [], [], [], []]}, 0x813) openat$ashmem(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ashmem\x00', 0x40040, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000900)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x1f}, 0x6}, @in={0x2, 0x4e21, @local}], 0x78) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, r1, 0x8, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000ac0)=0x1) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000b00)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000b40)={0x3, 0x4000000, 0x3, 0x0, 0x12}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000bc0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x181002) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000dc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c40)={0x12c, r1, 0xa39, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x58c43055}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4e7}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000f80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e40)={0xfc, r1, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000001}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400000000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1b}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x34}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x80}, 0x40) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000fc0)={0x6, [0x5f, 0x9, 0x1262, 0x713d, 0x3, 0x20]}, 0x10) r3 = syz_open_dev$mouse(&(0x7f0000001000)='/dev/input/mouse#\x00', 0x5, 0x8400) r4 = syz_open_dev$vivid(&(0x7f0000001040)='/dev/video#\x00', 0x2, 0x2) recvmmsg(r3, &(0x7f0000008700)=[{{&(0x7f0000001080)=@nfc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001100)=""/10, 0xa}, {&(0x7f0000001140)=""/97, 0x61}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, &(0x7f0000002200)=""/251, 0xfb}, 0x10001}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1, &(0x7f0000003340)=""/67, 0x43}, 0x51f}, {{&(0x7f00000033c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000003600)=[{&(0x7f0000003440)=""/222, 0xde}, {&(0x7f0000003540)=""/182, 0xb6}], 0x2, &(0x7f0000003640)=""/88, 0x58}, 0xff}, {{&(0x7f00000036c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000003740)=""/194, 0xc2}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000004840)=""/225, 0xe1}, {&(0x7f0000004940)=""/37, 0x25}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000005980)=""/239, 0xef}, {&(0x7f0000005a80)=""/255, 0xff}], 0x7}, 0xfff}, {{&(0x7f0000005c00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005c80)=""/76, 0x4c}, {&(0x7f0000005d00)=""/146, 0x92}], 0x2, &(0x7f0000005e00)=""/173, 0xad}, 0x7fff}, {{&(0x7f0000005ec0)=@hci, 0x80, &(0x7f00000072c0)=[{&(0x7f0000005f40)=""/249, 0xf9}, {&(0x7f0000006040)=""/167, 0xa7}, {&(0x7f0000006100)=""/85, 0x55}, {&(0x7f0000006180)=""/200, 0xc8}, {&(0x7f0000006280)=""/2, 0x2}, {&(0x7f00000062c0)=""/4096, 0x1000}], 0x6, &(0x7f0000007340)=""/22, 0x16}, 0x234}, {{&(0x7f0000007380)=@alg, 0x80, &(0x7f0000008640)=[{&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/210, 0xd2}, {&(0x7f0000008500)=""/53, 0x35}, {&(0x7f0000008540)=""/137, 0x89}, {&(0x7f0000008600)}], 0x5, &(0x7f00000086c0)=""/5, 0x5}, 0x6}], 0x7, 0x2001, &(0x7f00000088c0)={0x77359400}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000008900)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000008940)={0x3, r5}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000008980)='/dev/mixer\x00', 0x40, 0x0) r7 = syz_open_dev$vivid(&(0x7f00000089c0)='/dev/video#\x00', 0x0, 0x2) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000008a00)=0x2, &(0x7f0000008a40)=0x4) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000008ac0)={r0, 0x3, 0x0, 0x9, &(0x7f0000008a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) ioctl$KVM_SET_NR_MMU_PAGES(r6, 0xae44, 0x6e) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000008b00)={0x0, 0x7, 0x1, 0x0, 0x0, [{r7, 0x0, 0x8}]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000008b40)={0x5, 0x710, 0x20, 0x0, 0x7}) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000008bc0)={0x1, "7aa644a050e358db502214cf4fb70fa9307c4ddf1607d54fdc7dd50a26a5a1aa", 0x3, 0x9, 0x6, 0x200, 0x8}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000008c40)={0x0, 0xf3, "f48c01c1df5dd7d6c1d2af4bcbd776bc2a60878900378acd978d509d4ec90abbfb8960682711b8b72724b1fdcf963598d39dfa039f7da393e51e37852ea11388e0cf2e66bed4a94e9e4efa7bfe0a9b053280b233f84772e9b6855861ab8790c5002ad49b7d847c3e2e0ec0abc60e79d4abe17e69bb14c0f187d6b33b2506c020d6abed56bc0b3139f944144da66d788ddb0edd875a501f2101cb32cecf67056f93f509c800d47b8d65fcb20aa894f75aad6e289b7f218508ff0633c866a9053562b8991d064e912ec7d3eef611ff7a91e8868735cd09519256f6ac9b381adf0c3d91407514721eb8d969cf6c74b65cd92d24ef"}, &(0x7f0000008d40)=0xfb) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000008d80)=@assoc_value={r8, 0x81}, &(0x7f0000008dc0)=0x8) 22:14:11 executing program 1: r0 = getegid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) r2 = eventfd2(0x0, 0x0) r3 = semget$private(0x0, 0x0, 0x4) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000240)={{0x2, r4, r0, r5, r0, 0x80, 0x1}, 0x80, 0xdc5e}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r2) dup2(r2, r1) 22:14:11 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) 22:14:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x0, 0xd45, 0x9, 0x0, 0x0, 0x1, 0x0, 0x7, 0x100000001, 0x9, 0x7fff, 0x3, 0x9, 0x6, 0x5eaa, 0x800, 0x9, 0x7fffffff, 0x7f, 0x857, 0x3, 0x8, 0x3, 0x8000, 0x6, 0x0, 0x4309, 0x7fff, 0x9, 0x2cb3, 0x8, 0xdb2, 0x6, 0x7, 0x7f, 0x6, 0x0, 0x400, 0x0, @perf_config_ext={0x2, 0x6}, 0x11, 0x80000001, 0x101, 0x5, 0x401, 0x4, 0x5}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x7fffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 22:14:12 executing program 1: r0 = socket$inet6(0xa, 0x80008, 0x81) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000380)="a11e1300007ca9804d936f4ebff878780eeda23af86b6914ff18e9b0acd446b506cbf82fa1aa0f7051ce465f05ef35337dabc14b02363b61ea828c35987412e124eaae3031667febeee98c2c4f981162a431e48a329b5399", 0x58) [ 369.175637] IPVS: ftp: loaded support on port[0] = 21 [ 369.383745] chnl_net:caif_netlink_parms(): no params data found [ 369.484763] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.491421] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.500561] device bridge_slave_0 entered promiscuous mode [ 369.527232] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.534043] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.542832] device bridge_slave_1 entered promiscuous mode 22:14:12 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) 22:14:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x88081, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{0x5000, 0x3000, 0x4, 0x5, 0xde, 0x100000000, 0x99f1, 0x6, 0x5, 0x8, 0x4, 0x3}, {0x0, 0x3000, 0x8, 0x1, 0x8000, 0x9, 0x2, 0xffffffff, 0x4, 0x4, 0x5, 0x2}, {0x102000, 0xf000, 0x0, 0xffffffffffff0001, 0x6e0, 0x9, 0x0, 0x7, 0x10001, 0x9, 0xfd9f, 0x100000000}, {0x0, 0x105000, 0x1d, 0x0, 0x0, 0x6, 0x2, 0x5, 0x24, 0xffffffff, 0x7, 0xb54e}, {0x1000, 0x1, 0x1f, 0x6, 0x7, 0x9, 0xe7, 0x3, 0x8001, 0x800, 0x8, 0x4}, {0x2, 0x2000, 0xe, 0x7f, 0x6, 0x4, 0x1, 0x2, 0x6e073c39, 0x3, 0x40, 0xffff}, {0x0, 0x5002, 0xb, 0x6, 0x4, 0x1, 0x2, 0x401, 0x7fff, 0x9, 0x1, 0x1}, {0x0, 0x104000, 0x0, 0x6, 0x9, 0xff, 0x7, 0x10001, 0x500000, 0x7fffffff, 0x369a, 0x6a04393}, {0x0, 0x3000}, {0x1}, 0x40002, 0x0, 0xf002, 0x100, 0x3, 0x0, 0x10000, [0x81, 0x4, 0x8001, 0x2]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f0000000340)=0x28d) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) [ 369.635113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 369.689747] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 369.744636] team0: Port device team_slave_0 added [ 369.755954] team0: Port device team_slave_1 added 22:14:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x85800, {}, {0x1, 0xd, 0x1, 0x10000, 0x2, 0x0, "2cc0e56b"}, 0x6, 0x3, @planes=&(0x7f0000000080)={0x6, 0x7, @userptr=0x8001, 0xc8dc}, 0x4}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000580)={0x1, @pix={0x0, 0x0, 0x42474752}}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x3) [ 369.848028] device hsr_slave_0 entered promiscuous mode [ 369.902983] device hsr_slave_1 entered promiscuous mode 22:14:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x80800) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0xc) write$evdev(r0, &(0x7f0000000100), 0x0) [ 369.980204] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.987010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.994557] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.001267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.171645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.195648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.209998] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.230400] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.253856] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 22:14:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3002, 0x1, 0x4}}) timerfd_create(0x9, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000000, 0x200000) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) [ 370.277681] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.300515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.309302] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.316186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.418264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.428439] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.435170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.446951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 22:14:13 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000180)='./file0\x00', 0x0) [ 370.507260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 370.517366] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.534293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.543154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.552476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.561269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.570559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.579482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.588211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:14:13 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') sendfile(r1, r1, 0x0, 0x7ff) [ 370.679269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.690278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:14:14 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80000000, 0x10200) futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={r0, r1+10000000}, &(0x7f0000000040), 0x94000001) 22:14:14 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xfffd, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e20, @multicast1}}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 22:14:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000180)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000140)=0x54) 22:14:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{0x106, 0x0, 0x3, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529b9c0d16c05544383fd2a769bdee2c8dc77343ed2988db7f32a375f121966a0a8b64ada1c7539791e78875ee5713339c09a4b27047fe4ad1b8a89974f239b"}, 0x1d4) 22:14:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = request_key(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='*\'\x00', 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0xfffffffffffffee9, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f00000001c0)={{0x9, 0x3, 0x5, 0x3, 'syz0\x00'}, 0x0, [0x4, 0x4, 0x0, 0x1, 0x8, 0x5b86, 0xfffffffffffff5c3, 0x1, 0x5, 0x7, 0x800, 0x9, 0x5, 0x5, 0xf8000000, 0xfffffffffffffe01, 0x4, 0x4, 0x10001, 0x80000000, 0x8, 0x0, 0x6, 0x78c, 0x3f, 0x13, 0x100000000, 0x0, 0x0, 0x1, 0x7, 0x10000, 0x3f, 0x3, 0x8, 0xca2, 0x7, 0x2, 0x1ff, 0x56, 0x9, 0x218, 0x7fffffff, 0x6, 0x5, 0xe0, 0xdf, 0x100000001, 0x800, 0x6, 0x9d, 0x40, 0x101, 0x8, 0xe2, 0x9, 0x9, 0x1a, 0x4, 0x8, 0x1, 0x8, 0x6, 0x2, 0x20, 0xeecf, 0xfe5, 0xfe8, 0x8, 0x9, 0x4, 0x2, 0xffffffff, 0x8000, 0xfffffffffffff000, 0x30, 0xfffffffffffffff8, 0xfffffffffffffc00, 0x401, 0x400, 0x7f, 0x8, 0x5, 0x4ae, 0x2, 0x6, 0x7fffffff, 0x853, 0x8, 0x2, 0x3, 0x9, 0x6, 0x9, 0x4, 0x2, 0x3, 0x3, 0x9, 0x6, 0xfff, 0x401, 0xa5, 0xcb, 0xf9, 0x918, 0x100000000, 0x80000001, 0x9, 0x0, 0x1, 0x3ff, 0x79b, 0x10000, 0x6, 0x6, 0x10001, 0x2, 0x3, 0x6c60, 0x597, 0xfffffffffffff001, 0x5, 0x7, 0x3e, 0x5, 0x80000001, 0x7264], {r3, r4+10000000}}) syz_open_dev$admmidi(0x0, 0x0, 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:14:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="720ac2020000000000000000000500"/26], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd13c1c00, 0x300000000000000]}, 0x48) r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x9, 0x400) getpeername(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001500)=0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001540)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001580)={0xc, 0x1, 0x2, 0x7f, 0x1b, r0, 0x0, [], r1, r2, 0x2, 0xffffffffffffffff}, 0x3c) 22:14:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0xfffffffffffffc36) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x2000, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x208d3f, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{}], 0x200000000000007a, 0x0, 0x0, 0x0) 22:14:14 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1b3002, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0xca9, 0x98d, &(0x7f0000000080)="eb203055d65b8fa22501d1419e883ed8893d84d07d5cd73f8eee486ca0c6e7a0f3b011042e9ed6072c0c624e0d3f84accf57a4e88a3404b926e7c640e7068ad63b8f7b8b3a6b72a061fa94a9f7a67984bc1437bb07efc1851a1f8d0d5f95112a0ea645558e78e9ba1e60432b227752398520021903734737f120f0f4d84536162b6cf3", &(0x7f0000000140)="df5b6ee3bc1bfc0152aa0c4a489b07a27dc9ceeb165f6e238c8b87894f5c378ede43f51bc738d4cd0dc906c54d6ca4a0d400efbd4b1ce397", 0x83, 0x38}) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) read$FUSE(r1, &(0x7f0000004500), 0x1000) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_execute_func(&(0x7f00000001c0)="66470ff7f5c4e3654b41dd19f245adf30f4ffff345aec442c19d78a02e660feb6806c461e7c286aa976122c59dc4817a12ca") read(r0, &(0x7f0000000200)=""/76, 0x4c) 22:14:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='-\x00', 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="ad15ec3464aea36d383cd87a0083846d61d7aa14cc710773699057ae610ef08f1d2f6277bedfbfb2567707af3e58bd8c2a1a3ce7e94a8c9333a35d8f9162f517b41c5fe62c25f0818eb5359603b06e8e08994968770fef2900009094cc8546f6ecf98d96652fa84f", 0x68, r3) ioctl(r2, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="5400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000009c3a5cdbe0478c29e4cc07005a410000000a000100"], 0x54}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r4) r5 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xd14, 0x200) connect$l2tp(r5, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) r6 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r6, 0x111, 0x2, 0x400440, 0x4) 22:14:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) gettid() ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xc, r1, 0x7, &(0x7f00000000c0)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 371.940035] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:14:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/61, &(0x7f0000000040)=0x3d) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000004000000000000000000000000000010000003f00000005001a00fe8000000002000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x20008068}}, 0x0) close(r0) 22:14:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/61, &(0x7f0000000040)=0x3d) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000004000000000000000000000000000010000003f00000005001a00fe8000000002000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x20008068}}, 0x0) close(r0) 22:14:15 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x8000) connect$caif(r0, &(0x7f0000000080)=@dbg={0x25, 0x7, 0xff}, 0x18) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000240)={0x26, 0x7, 0x8, 0x6, 0x8d, 0xba, 0x7}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x4, {}, {0x4, 0xc, 0x7fffffff, 0x7, 0x100000000, 0x1, "91dcd9c0"}, 0x9, 0x2, @fd=r0, 0x4}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000140)={{0x4, @addr=0xffffffff00000000}, "4ddc98eb2336aeb40025074fec1afee81e9a9d2e079773898da45e733a06b323", 0x1}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000380)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f071cb47"}, 0x0, 0x0, @userptr, 0x4}) 22:14:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x100000001, 0x800a, 0x3a9, 0xaa, r1}, &(0x7f00000000c0)=0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x6) 22:14:15 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:15 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) set_mempolicy(0x4aa20ac00a1d64a8, &(0x7f0000000040)=0x6, 0xb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000080)='securitylo{userGPL@selfprocem1nodev\xa0\x00'}, 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='\x00\x00\x00\x00H') r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xc9\xcb\x03t\xa7\xd0D\x04\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcfC\x91|\x05\x1aO\xb4\xf0_\xbd>\xf3[\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba}\x0e$\x16\xbcw\xff&DRYp\xb8I\xc3\xa8\xee\x03\x19\xe8\xd9\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbc\xf3\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x0f\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/', 0x0, 0x0) preadv(r2, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x1000000000000220, 0x800000) 22:14:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x7, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 22:14:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 22:14:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x39, &(0x7f0000000240)="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") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.opu\x00\xf8\x18)?*\x1f\xf7\xcd\b\xcb\r\xd18\xdc\xf4\x12L\x87\xbf\xd9\x12k\xdd)Y\xcc\xab\xbcG\x19R99\x8dD/h\xb9\xabO\x95\xe58\xc9\x9d\x127G\xef\xd0\xd8]\xb90@\xf5\xea\x00-\xd04\xe5Bv\nc3\xb2\x1e\xfb\x05\xb2I&\xb8y\xaa\xecQM\xfdROFg\xf8\xfe0\xf5tu\xe5\xed\xc7\xc7\\u:\x9cR\xca\xbd($\x84\xb6\xd2\x13\xda\xa8\aSM}\xd2\xd1S\x9coKL\x0f|\xe0\xee\x01\xd3\x1a\r\xe9\xc4', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 22:14:16 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00007d0000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000040)=""/75, &(0x7f00000000c0)=0x4b) 22:14:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000200)={0x1ff, 0x1, 'client0\x00', 0x6, "dcb084e3bfaa3d4b", "95ad6b2fe65d440924201415ffc133df3a423d6292095e97f002a73710536643", 0x2, 0x6}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000749886f63d27545124c205092bd815d20bee8d87a1dd07c37f6eb30ed114a8a6ae73639b199a4163148ce5bf23015700000000000040000000000000", @ANYRES16=r2, @ANYBLOB="00012dbd7000ffdbdf2501000000080001004e2100000800040003000000080002000a00000004000500080003005c00000004000500080003003b000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) 22:14:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="ae78000053000000bbd4915fdf1b2e9838bfbaee3c7b2e1dac50eb5ba3e4abb285fa6918a19719699eaec8fe3a7e30fc37e9443b495cb39542781277b6b6896d153981b6d7b4ef61990f2b770802737d5662ffbb57f6b9dbc244161831e57f67dfdba500b2fc3ef3a377e058fa4690162c38f519643e42c0054c5d719de7e7525da32b8751b943800a32b2fdec6c6628c9bf106eeba8c29d89ea91cb67f3f30e6fd3254299e53a9d16c48085b2e204f8891e088896b6f039b1ba1a9191e0998c29e783be85df36a2c6c22167e15e468082f83ff29b4b9dc228dd0287860dd325e901d48c497c90b66f88"]) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x14051, r0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x1000, {{0xa, 0x4e24, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5c}}}, 0x88) 22:14:18 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000005fc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005e00)=[{{&(0x7f00000006c0)=@caif=@util, 0x80, &(0x7f0000000300)=[{&(0x7f0000000740)=""/157, 0x9d}], 0x1}, 0xfffffffffffffe08}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000800)=""/99, 0x63}, {&(0x7f0000000880)=""/24, 0x18}], 0x2, &(0x7f0000000900)=""/62, 0x3e}, 0xc68b}, {{&(0x7f0000000940)=@tipc=@name, 0x80, &(0x7f0000000c40)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000009c0)=""/207, 0xcf}, {&(0x7f0000000ac0)=""/239, 0xef}, {&(0x7f0000000bc0)=""/105, 0x69}], 0x4}, 0x6}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000c80)=""/17, 0x11}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/253, 0xfd}, {&(0x7f0000000ec0)=""/86, 0x56}, {&(0x7f0000000f40)=""/123, 0x7b}, {&(0x7f0000001fc0)=""/143, 0x8f}, {&(0x7f0000002080)=""/244, 0xf4}], 0x7, &(0x7f0000002200)=""/76, 0x4c}, 0x1}, {{&(0x7f0000002280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002300)=""/69, 0x45}, {&(0x7f00000034c0)=""/134, 0x86}], 0x2, &(0x7f0000003580)=""/138, 0x8a}, 0xcd}, {{&(0x7f0000003640)=@in6, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003740)=""/109, 0x6d}, {&(0x7f0000003800)=""/134, 0x86}, {&(0x7f00000038c0)=""/66, 0x42}, {&(0x7f0000003940)=""/252, 0xfc}, {&(0x7f0000003a40)=""/90, 0x5a}, {&(0x7f0000003ac0)=""/142, 0x8e}, {&(0x7f0000003b80)=""/155, 0x9b}, {&(0x7f00000023c0)=""/1, 0x1}, {&(0x7f00000036c0)=""/3, 0x3}], 0x9, &(0x7f0000003d00)=""/4096, 0x1000}, 0x800}, {{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000004d00)=""/4096, 0x1000}], 0x1, &(0x7f0000005d40)=""/154, 0x9a}, 0xfffffffffffffff8}], 0x7, 0x2020, &(0x7f0000006000)={r2, r3+10000000}) r4 = geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x1, {0x404, {0x52, 0x4, 0x5}, 0x184, r4, r5, 0x83da, 0x9, 0x61d6, 0x400, 0x3, 0x40, 0x7b7f218b, 0x50, 0x7, 0x1, 0x47, 0x2, 0x501, 0x5, 0x5}}, 0xa0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000001c0)={0x5444, 0x8000}) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x608}, {&(0x7f00000000c0)=""/85, 0xd0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r6 = getpgrp(0x0) wait4(r6, &(0x7f0000006040), 0x1, &(0x7f0000006080)) 22:14:18 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:18 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x8424, 0x101) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x2c9, 0x3ff, 0x1ff, 0xda6, 0x14, 0x2}) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0xc, "bca1da14090591069c3dc61a32e6"}, 0x10, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000001c0)={0x6d, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000200)={0x7, r2}) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x200) execveat(r1, &(0x7f0000000280)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='\x0f\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/video#\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)='{vboxnet0proc\x00', &(0x7f0000000400)='nodev,+(mime_typetrusted\x00', &(0x7f0000000440)='/dev/hwrng\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)='/dev/hwrng\x00', &(0x7f0000000500)='/dev/hwrng\x00'], &(0x7f0000000600)=[&(0x7f00000005c0)='security.ima\x00'], 0x100) r4 = fcntl$getown(r1, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000640)={0x3ff}) r5 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r5, 0x8000) sendmsg$kcm(r3, &(0x7f0000001b80)={&(0x7f0000000700)=@ipx={0x4, 0xfffffffffffff7f3, 0x7, "639b7163b1fb", 0x1}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000780)="168a44bab698c414b073c1c2d327bb59a5a6f242ee98dea993c312ad91d511f98168f61e08f186cfe0634ce828ff2740b0195b5b45bbeb632e7036ce30fa4a7e996ad160bd4efc2e74c4982b2a103047fe454f6cc105219487f1ce288cf5d31a1d57edebb81e4a71461ae7d60a34c1f4570bb561a20990bb46b19982f2c9eac88cf364cbded760316d25f12bd17e6c31a17a59a4f81b0e6e228975411f912c561ea16a", 0xa3}, {&(0x7f0000000840)="a36108b34531aae1bcc3f98ac467cf4241b5e18ea1bbebf782f0ba1e4a6624c7ad742effb7d0e96490c34d94d0f66684d53248677629ea44441bb08e22e7f00d6a1ea7f56d4146f81e52693567f22721e2e1c0ed91baa2ccd06b73f4bf6e4219889dcec733031655dba63bc2b9b39b32af04427407b76339fa3690046c4aa0c8814045fa0f7e3ed2f50450ff5f9d96f1167034e994fe1450551130828f9c5b56faa9c4e0745e3963a22621e0ffe561a1c4786ec5952f155d7d6e10aa2c0c0e9b1a2a9919f86b65520f050097ae9d18865b3dc31e3dfc68d8ba9e14579550683cf5002b3f4a7a8fe84b91d19c4c441f78bb16a9ccc565", 0xf6}], 0x2, &(0x7f0000000980)=[{0xb0, 0x0, 0x3, "1ac36ba4f8720541fed19ba778a0685293faf0eab6b8f05c553a155b8a90d3ce473823f71ca5a47bc873f0346260899c01dd10a4b827f188e80ae2cfe0e5f01ea01bd56a70acb7f2f691e2b8377860ea42d7bd44f52fc185c4e991e1f9c3f53a93fa80367fecc68283f142fe01ab67c58634747b3997f0c25501c115375312bb16f7608101502cb74b12b745e0fb46774f95dd2478ed8f44a95f25dc5212e4"}, {0xe0, 0x88, 0x7ff, "f3f24d566870ed651392853806b9b1669ab67e25b674ec30876857d1b7231502ec1ba4ec45aeeeacc68940764c916ef6b6b78f9f563ca00f0765fb90196ab76fb3da0c549f2470610d7a74da67e5fca2fd09931ba72fdb42f7f07659ddf3a1f65680840c988691e8ebf899cb8c2298ebbc53c5c312af6c7bd1fa1f77ad48670b9cb8651b4c1a7fe0bb15c0066d316f2c3fce0bc391f6c2f209e2232459930242afdaeaef5313a8155df4fb9c02d694618e58afdbda689e88096825b2f3ba10895160233a79d7c835b66c2e01"}, {0x30, 0x108, 0x6, "95c43d055de0c95b3e5626f827990d865b228d214bc5466cdc456df9a8524a19"}, {0x1010, 0x10b, 0x1f, "514cfd35f3a53f08b9d25d9db8ee4e343b350cd5f43638216929e760df417b6b1a35e92e2af8e9f3e8eaa151084728824d8ce4262d8aa8fd2a055c367b9c91cd934ca8a60f8a25350d1cb551a249ed470c0e3106fd6304e4c047de160188c5fb885eaa579416f471710d4df4c8ee9dce03641c9f3732a08953514aa9d18dba4789d5da2100d6cea9773ad3d916c1a0fd5c04f45a1b7759c95a4bfd0c983fcebb715e47c7d93bc3875832781880ff7cc2c19adeea8e6dd614b9556700dd00a72f0907f9182d6e638e72bf21160e48f526e5dcf1f708c00feb2cd211d37da5f39001bac64f4c2173d5e2bd85d151444939f5d90d8a2b2677f7f891f77d38626e27263120b2355cc62a01cc53de1c04e20cf24b10f36f87a0c03f38be231f3bdf91323ce1739b7a6bac9ca2c1d82334433d805189fce941f04975e93bcd085359dfc72d882b9d7c1f8622a2f2eb7b25fbb6a9e65e8df8868955c6da6830ab1716e03959659a77ebc91777457fe4cfb2ef5fb2078461cb80477bd9c9df0418ddf089e9a851614d26de671294c8963b3f8470fe1874305ea1e5d50e73cbec44cd3153d76859947e8cd96744cf2565f194e2cbc5047aeff6b57dbb77cf8b550b22f6d34245a777701f56c20c5321f32376ec6483cecb0bc799ea35899137ce5e765491de4af83e1188a0ca01edd97f04ecd2335f0d7d58460e137db705e2de655487f813dfc8609ed33cd4ecf42df953cdc4fd7fd50cfb1ad3e4cf93277f46992c8e346d16868aca38bc562c6d399ba4c00837f7f8ec01095fb8700a7d6c1c167a5a3b65195e10570cce11953a30a7aa4ec052871978a1190b3af6aa3f3932e4f5354d03a71b5232378f43282477201ff94b5116452f59d0af0c32405fa65e264b1d09959c35ae59b4742f667b1ae74c40603e16cdce7eecf624096c6fca4433cc0d18bca6be83bb83d6f3f1c4c46d3631143d61096f56f883709aae22e627edb6906b2a705b0e05eb26efc8c5c45444a9f0f9375ee4dea910a9aa1457fdf381ddbd75395df0cce19543626f5d6b4d90ff73b096d3a513b56b51fb15fffa71bed2a84391a7d4579409966caf2f1d63dee1164892f2c957ce74e8f62a54f50bfafbfdcd0578ed3a697e62578eb43d8e8f8e5273105e0d8f4ad923e9293e40b74098510af1be4838227d349a2e904fbd615fb3501472a48a36ce04c6a38cb8690a1975e784a8ccadfddf363bc3fe1d5537c6012798149a8bd9d3f8ce7be648975bff8a7d8ef7b8cad43b5ca9d40237c99369899d5a1f981fef49fee919a249233aa520276b9ef86cfb0c7d46ab5f5a45692e82b7fe1b33b60a45d99dcd5af56f844d124e97c6a3e642c19ae8e02e06b6d9dd164372aed1268f4c6700b8a7cadc323532d9a289c032048878bc3eddee3832054dbb8ead8e4e6dc76b51d53b4aaf1bc2524b19ef67249f8fd296ca3b64eb05a19e6e470b96cb0d11c40d3b3b852985d5b5598d39693a772537f44a4b471881e760809cd084b5d454b3ece9c6829c04e32031bd089c1f17eba425d702bd45a412cbb1176e178e4736faeca0106fb412e858c630ddd3425e72a3f1bbd1860c36ce16f5bc90a3e781e2aec9634245b681c5fb6e3d1e9e65c3962a243bb581ec58643682767af8c12a8cac6726401e4e44eea5eeb7b92fef2bbe5b93244949f371fbf8a741e440117735032885e4923f3a9f7c865e1a6d66ee998802c1457a1469d09e2893c72074964ef3db47868d2c02f7e6acdfa85c2bdb037ccd7bd38e161c927349a77007ad282891e42b09212104401d0a614c304ad244ba5c1599a881e130ffb454884660a7102980b8b16352a2960cc8dea21a9bb633018dd3ff8fcad276ceedb87218134b20cf4b4b473ec9f53e5d99de8d9c664b17b623495413139b7794b604631c528a69e6ba24d1747c174c555d58ecc6ab97dda2aa1cbe744d962830eab8fa34a1b74669ce45b0dc8108339c1c6eaacb0d65e3393d7da0d0d545d3390ccc4bade83ee77f54637c6cc285a96e2740beb31b3e5f27daf776fe7faef73eb9615c4366be3085fe20ddb2530de7e27c500d923ef1ad71c626a23aca053cc7149af9a5473ae76704e909ddd613f34e2d204c91f4b0f2f8c8dd7f5020968b9441cc77c74c75daed9570c4f7c9bc3cb9dfe89fdd02b9a56f3d44854f8b5087f71c2695033b90ace287b60a092dcef37e977af76f892142f809afbf673c2fb9d97f76b0c9aae81e34ba359ddcc1ff054f717678a51d9cc3dc0e28398071ce43faeb476ddb0a2db6688b5e93042fd5eec2ada66c87bce15cffb1f689bc7a1db6ba9c69eeb7d3bd5cebdee5a2e7f9224b82be242234abc6ef3ab31a8cc85e6968b438ecf3609f6119cf2303003dd5b96505f715696ac5d3e30c575720c110d4505a8696574cfa51394bc8eb662a106806be6f96349ea1d9622140d0a6e9e92224dc9f0df3f41321a077d4086c59bb9001aa0533385e69dd640ba3b96af6353b4976c4a8190ebc815c5a1e09fccd940f3b7a4cfafc67f30ad06d12dfb9b868c5b4e4fbc329b15438bccef522d6c4892acc0e553693fbf2d419afa3cd311f72fd6d1c125e9b6c05d7151e408f3cec69331665b827d3dba5ae65ecaf8ec3b4f853724ff6e17d26cd462da807174a5a85b1eb4e5b3878b8ae4fe8137e250615e65fd5a21735edcc2ecd0addb86259db5f102a7e993f838a6e07bee9bede756cba70f1383a303c3680cc963a86fb5956be9dc60292c58959abb6173c19781714d94c4d1c095a31bbf52eba9e3128cb9dd95d29adb3725d02e4d7f4e3678660b4c03998f17669cbd656e8423066f0ac28f11cbe404b4ad80159f65bddf475d9419e8fc90d7750e1219d515db86f1f262d7bdea970b6825b344d1ba9375294077c7c8b4ef5dba83e6225238fcf8def920dc54fa83134085667a202a983f4975ca1cac5f1e1a84fdcdb35d93b1d98adaa0832664c9a3d5ef0901cf8d0ddfbbfe05d82f5c857312fef1f507f9bfb5c74858d71350d523896be80df73b56bed8d66d5ab0da90874f03bb3485b316fca892e34e3dadd6c1d0fa576ee71c5148d77ca960b18e9a9f549082e738c3b791e5cba376bc0bf62afb2d55ad244a8a463bf7bcb240197b24900a19387621ea39aad7d46e9c70ffac376e1ee9c512e6b94bbe545bb8f18c616a22a30bf41c2d2c90a6e5ad70cbb5616999d779c4522f54bf3b80b915ad0f72d3eaa786272c67ee1f5b2aefb0394c022e0bba6f5805db40f8fe03601cc3930070ecf558686667123b9bf18e48349bd8b1047e03c8844cfa034d87b30ea2c473f28fc698942797d8b61f11831cc70f714e1ad46b99ae5ded703a3df437cdc1042576dac117853eee6f88d746dbe7015512d96e22921ecadda152ded53251a0816614713b89c41aa8dc352f0ff781bfe3e08ec2e87610ad43cfba8a13251f7efcbb87baa4e038f06a4c96434ca217da2d1c825aedcd879eb07e211b28bde10b6442cd9a3a000edb0bbae1a017c104ff2eac1b850e36f769dc9a1c263a5be692630b04310bba72fe6ceee974456e50eb2059a2c99387e2b81b03f7629cac945f58753d01e433280a8f0a44976a8575c63bcb698562e7aafdff6f9098cfb48209e1a549bb1d4b01f8fdddb2cb9942b7aeca36410b42d7a6acef7836d80517c74c02657e69dc87eb9aabf4c5dca98ee2a7892182a5660e4206ef265a38fa7fbd9e748f6034a97165354fefd301fbeeded92939e8bbac7bbb0a583ed740affbbb34bbe8f90bc06b9f17a9c6d23f23dfb574f116cc9ea16611f3642ea651db6f159c44e1be32207c37fa282e703db077eeb344ebb4897a31ee08ac58427e6299378afd2c0e7762d78d3d55f8c7082e89830484d03acb817556cda3d2283c50e2518c4e3267500ab14df4026f8d5a53e832b8735d627318181bcbc5e9884a25c3f8f03fb0ec9a02674f84ade6a76e2ea8a2cf4a85dada263ecd7e3686c6f6d783f0aa6635e4a1fb94d1e498c733ff2530a43e315fc423803021bb34ac221e849acf2918ece95d0f5f04d33d866dd458d0dd38a5ac4ce83e2eb74049d7858ee2469e657b73c908dc926620264a5149e933cbbfbc7049cf8cbf5cb63e4de3432ebf81df4a062f412402e2cd35e4306588d49793f5c0570cc444a8991af75e853dc6a4396780ed5522d90dfab97330296e926e96ea5fb619cbceda256a526c64757e38e2e8bbc685a10f60dc78353f894a499a8cadd68a311981a25aeea8c7ac3a802a146a9951765555900f99e9012833d292457ccd054fc62b6e91c3bce9907f63573f63fb081753410876086c2cc4ec4dae160cb20bca5799f5f002def1d01c0fa40712081014da3509c9392836dec7dc832f4681bae2d8f2feae7ea4ed7e5b1bd317493580cfee032e9eaa1e10777cd575ef82cbb67cd4f2071fd724f8fa70fd2035add2ae311b6629465a8e6ef004681cca20d4f93bf07780658fb6d310fe6b3dbd65063b571a9eb84a93e1198c85d66e4c158b117218dabfc2457ccc358d50209a09642a2384bfdf549de0c3f814207e2d5aea26435364dffd1113ac3a991c20d3164a846f8b31041a054d6458534447622cd17762f15c09b91b4f75df85057e5665a6e25a9cb8995c21b0e7fb8bfff51b2b2737f2ec6749042e303adc97597ed7272aff25bc0e1586b033fa9a085e269c2b288482493149b4de4ada8f6e13d89b320b296ea1d4c74bf8c9d71059af1428e74cd3a18a30f2adab515487c12968c161add1c5a416e6f11dfbff41569dd44674aba898e7f9cef4782268463b65c5a5a06f55c8d41486b4f68e93179313bc6acb88bcd46fe8d46fcd21854674050273001586f4c0c26c292cc3b60851a2a96f0d3929cb873c49ecf6b5ff9e2754ff7738fee820c11daded58a34115165a98d636464c68524c00193c137fb64ea285e9a113f2f2e5c9950637725d956e64dbed53501a112ed7f73257e8808317d52391684c12ab75d4294fad4bb50eb41ca96416cca3a6af4541b443704615c220296c9c188c5acbea5202876e59a96ef5e06936ed34caf486238fe91c98701831411f57e1ae3581ba1db1fa1dd424d8f8a07671cc3c42f0443fb5f4c076119083c38ec238c338f72a309c86ac89886a637ed58e66fda7e112a8aabdf79c7eb4adcd38417cb30bd9f07fd75094f74493e98bd267bc39ad52da148983e86eaf27372ade72eb9d870969a20d87f4004d22f7344904cb085fe7cf70eace1a32112424b9e2a48df907cea5cae40b172d6c639d447232ff6bbd22d83d8512519dc212369046b8e48767ce7b826aa7ab03841e6b7cb6ce9a5fe37a762f14bd1a834bf09c1240e38eb724afd7228b13617506597621492c89ce2b7625a66ebc6981326ed4a6a2d840f038667ea9dfa517785a36405d7456c25bdfcfabe773162398f2b59fd8f6a3cb5cb00bf8a028cd4d74ebc45f936de0df44af818b6329016fed592a575f162d5426d8fb89906166dccbf20195aeeeb5fa2baf90402e6eccc17910d1e94aa5f08d9ca9a5f6a968deb891a4dcdb49e860d5ff0c4d13b54e123b2455686c84cddd812adb822a160d436b08c85e4b60022b569d27b80c174d5edc8bc1768bb895f6d680bc76ceb08ee6cd6b88aef87b3e9e5d16e1019daa4316636d68d23942e4e188b84fd1a99d2403a57920e5cea16bcf65b8e74092eb5f8c2ce1778910ee7ccc458f20b5d69f5be87322d4feaa0b1f7a1d4a3e60f9c4193112ff9c6b58fd5a3804ba9f4914130f01fd8e979cf7aaecf92"}], 0x11d0}, 0x40054) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001bc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$binfmt_misc(r0, &(0x7f0000001c00)={'syz0', "17d2c56bdec7b87f32b08114dc08cc0f7f10bba037aca83aacb1064b67e9165c3cb75d2d10ac62e3d4de3d1bce28e222af24af73254f789f242a5cd266ae816c24271932558913fc98682757728a9d62dfa91ca1f0b80b65ad5af5bf65ffd5e08e2f69a19d41b2fb1d01addc97c994c11ca223aee8f8441f89"}, 0x7d) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000001c80)={0xd2d, r2, 0x3, 0x1}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001cc0)=0x3, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001d00)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000001dc0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000001e00)={r7, 0x6945, 0x56, "09fcf90ce3d3e53c1708c67ce06d14f80f698ec226962e898e82d3fc7c8796f3978bfb9a379d250ab0de29c52aa7e4e6986542a02e2311d95783ee0e03a098779f5f8dd761c6693c6d3097144c81cf30b5a0728de7fa"}, 0x5e) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000001e80), 0x10) r8 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r6, &(0x7f0000001f40)={0x78, 0xfffffffffffffff5, 0x2, {0x3c, 0xdbc, 0x0, {0x2, 0xf21, 0x1000, 0x400, 0x6, 0x3, 0xfffffffffffffff8, 0x40, 0xab, 0xffffffffffffff34, 0x15c, r8, r9, 0x5, 0x4}}}, 0x78) fstatfs(r1, &(0x7f0000001fc0)=""/52) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000002000)={0x0, 0x5, 0x2004, 0x1}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x100) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000002040)=0xffffffffffffff80) mq_unlink(&(0x7f0000002080)='.security)\x00') 22:14:18 executing program 2: unshare(0x24020400) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x2) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x67, 0x2, {0xffffffffffffffff, 0x2, 0x6, 0x2, 0x7}}) r2 = getpid() setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x7c, 0x7, 0xa5, "8088767e6bdbd102156d0bc8cca4c828", "dad0837912ac9b9fc1ea22fa832ac3fe5113c81ecc74b77c143542d5da2fa791a1cc6c642ac12117e89539b6c5c99ff2b1adc40234113863ecbecc26843e530ce97f669e4a12c6288e8ca2008cf4f5a5881804b20fbb4d58bc86fd5c8e453525fb3c543286b753"}, 0x7c, 0x2) setpriority(0x3, r2, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0x82013, r0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 22:14:18 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xee) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xaaf}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0x3aa) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 22:14:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, &(0x7f00000000c0)=""/174) 22:14:18 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffe41, 0x0, 0x0, &(0x7f00000001c0)=""/86, 0xfffffffffffffe3c}, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff7f00000000000000000100000075c1abed8c8b212d5870e8966b19ba17fe4fbec7d5500cb7b479d71cf4902ca3a6f5b619ace63b69756fbac79f10383e2bfbbecbb66ca687f08641662fa79f6b3789da77d044897025c86dfe31cbab38dcf2ed2763e093edaa05222c1ccc8036ece3dbab6c23bfc2eea9401bcd17f26083ccc44eedf03d0fb6437b9d61360bac36995c1f49bcf90e84cebaac2979c5a8d993", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) 22:14:18 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:18 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x90000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x80, 0xfe, &(0x7f0000000040)="015054bd5ccb1af1af9c44ba1eb95c26b2f4844f28276d69ed149f0ab8f438c15c6cdc43f512842b6a7507fe8cdc6cb927a7fab41e0f78a4fb69d580bef657fca19679f39763b997d3f879ecd6fc58079324b803ad32ced5763ecdf669cb377da90b190cdff34f0a3d8bdef34cab180618ab67cd4533c939630cd9e87100ef36", &(0x7f00000000c0)=""/254, 0xffffffff}, 0x28) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0xffffffffffffffff, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff89, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 22:14:18 executing program 0: open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) [ 375.939023] IPVS: ftp: loaded support on port[0] = 21 22:14:19 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) r1 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00001df000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000140)=0x5, 0x4) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./control\x00', &(0x7f00000000c0)='jffs2\x00', 0x10000, &(0x7f0000000100)='\x00') dup2(r1, r2) dup2(r2, r0) [ 376.235961] chnl_net:caif_netlink_parms(): no params data found [ 376.321495] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.328367] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.337667] device bridge_slave_0 entered promiscuous mode [ 376.349074] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.355841] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.364826] device bridge_slave_1 entered promiscuous mode 22:14:19 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x2000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x3, r1}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r2) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000180)=""/196, 0xc4) ioctl$int_in(r2, 0x5421, 0x0) write(r0, &(0x7f0000000280)="3e3ca3fb141658e55a1536bfdedd7562df39a2c98f57559605c75c40318a4b8dab976d17d0d832a5856e73919b399e107a6fc3ba0bb3e6527dde0ed27ccafdba77b6d0fe627a20bffb9d740c809e430e85c521a2de573b59e479d7099bc15487560dfcd54808b36d0870272c1420d107e7881389fc9832c0db37256f150c4237f336905ff0ea5f5b21312b89ebad1dafac0a19e67059e27e541d063f3096b7568536d52fb69f43483f92ef78c43a468970c78b146bce323539ad8486563ed7", 0xbf) 22:14:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000028}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x70, r2, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfa23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xa}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x73494ff3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x70c, 0x0, 0x0) [ 376.480054] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 376.511209] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 376.637972] team0: Port device team_slave_0 added [ 376.650049] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 376.674795] team0: Port device team_slave_1 added [ 376.767599] device hsr_slave_0 entered promiscuous mode [ 376.834724] device hsr_slave_1 entered promiscuous mode [ 376.907582] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.914333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.921650] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.928446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.086256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.129810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.150509] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.178161] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.200536] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 377.267282] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.293323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.303726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.312343] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.319210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.410996] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.421107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.436118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.445640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.454187] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.460784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.469069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.478654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.480495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.495982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.504973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.514277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.524003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.534051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.543315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.551943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.620414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.631927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.640393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:14:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clock_gettime(0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000080)={0x1, {0x77359400}, 0x25, 0x3}) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x400, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2819e5c0}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0xfffffffffffffffd) 22:14:20 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e, 0x0) socketpair(0x0, 0x7, 0x6, &(0x7f0000001300)) r0 = syz_open_dev$vcsa(&(0x7f0000001340)='/dev/vcsa#\x00', 0x0, 0xc8240) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001600)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/rt6_stats\x00') inotify_init1(0x80800) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000001480)={0x4, &(0x7f0000001440)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f00000015c0)={r3, 0x1, &(0x7f00000014c0)=[0x0], &(0x7f0000001500)=[0x8, 0x0, 0xfffffffffffffbff, 0x20], 0x0, 0x4, 0x7, &(0x7f0000001540)=[0x7, 0x0, 0x93f3, 0xc7b], &(0x7f0000001580)=[0x8, 0x4, 0x2, 0x7f, 0x81, 0x72b, 0xd9, 0x0, 0x1]}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000001380)="a103f4373ebd776e35a8", 0xa, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r4, 0xcc3, r5) sendmsg(r2, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) fcntl$notify(r2, 0x402, 0x9) socket$nl_crypto(0x10, 0x3, 0x15) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/3}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000300)=""/4096}], 0x10d, 0x40000000a3) 22:14:20 executing program 0: open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xcf) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:14:21 executing program 2: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, 0x12, 0x8, 0x8, "8e2368c8a0b792751f4d1dfea9f08af68bb0772175e55749bc42012ae2e06f53c579f0374f8b33436875b1b03ae9892a3f64f3fde69996ad93fcf512d32b2744", "a55d9c69fb174ac32239e5d6de828cf2d0979780ee60fb5da19cd0d0c082aa7e", [0x7fff, 0x2880]}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[0x5]}) sendmmsg(r3, &(0x7f0000005fc0), 0x4000000000002a9, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x9]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x1, 0xb75d590, 0xb1b, 0x8000]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x10) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000180)={0x20}) 22:14:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x40000) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @remote}, 0x2, 0x3, 0x0, 0x4}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="f66e41e03e39ef919c7c48a7c66b35756e05e36cf830e207f73e6041de0dc5c6f5e30961ce41d7eeeae3899bb44895bc30364cad044d7e384b92c2ef6b0c5336d57e1172fbfe26c73e2a4d9d38c5c110a9445b72d96b5be17b6135179e5ca8a0606082ace1dccc97c416ea3de965b50c1b4a3e9c4eac6cbd919e5bf5efb02f65d587a235ab495e189a78fff9ab4eac2ffd2183e0e6c71d4bdc022caf8222ccb77d2d1833d6f1b472d64c13564cd104e5e3841187705df8be68d6c326aeb76ed61b51626b4353a4d36f4dc55ace10", 0xce}, {&(0x7f0000000280)="15332f9d34c82a8c4173664239fdd59f421c44cca0ba9cc67a2cf43650afce0eba16301eeb76", 0x26}, {&(0x7f00000002c0)="081dc49e25600c8c50ec4ef5b0b011f9a6c8947d7171432c79dd6850fe499df6fff5c2f9a02cc4e1b6afb13a9b4aefe7828a1f54288d9042af9a800879473995b13737be9f8cb5c112e452821e29cdb16988174d2c24443972f3f38a2f8c398347736212abfbfa3e0b3ac69ea4bd4eb7574caaca54d8a428f2a6ad595c1ccb55ce3ac6c2c2061cb146c59ea68be987719fd986ffee7fedb900ce60f700f271a025c9208459cb80bf1cc5769c9c999a5b3c46b6f5601c60d18b06f16a1531e675d6eb35f726e6e713a227dfe16ec7e9a8", 0xd0}, {&(0x7f00000003c0)="2c9201e97bcc8a8025d5c645d29682007f114d6e38fea5034b12a7193d1d6863611d6c37c12d25277de0c83f28320554d06243dbea1a472e9152177986e307a8ac0a70c0b167c193db5f872075982216ecaad1882831cc5f0d54ba3a92b7b663e0939930dd087d0905941d038458a13311f0231004a12e8d52e112e99407a52edb49ff56f3c7bd481d0f18db985007f0861b23928619b02de21bcb08812b0ddf97881a01ddab046ba8a59cfcaef9365a6f914abbae89c0e88547460054f082835b7ef33d695e4a12", 0xc8}, {&(0x7f00000004c0)="7c4a610ae5da36c3fdfe2cfccd86be3e1dbe3e5d8ee1940310db31f531d27e18facf73daa25f95c17ce27e6de3bd01d947d0b2c051ea04413125aff1d44b9f0065459d15b1f89268898cb177d4df3d6f3e45cb42d0adaf0e6ef119e46d2096eeaa45eca08b2f199a994ff50417dbefb714537f7ed659b646c7ec728aa52650baee3cac92bf178325c1221daa1437afced4e6cf6632d13bd1e7bb58ce012837e1fbaef8f9f061b633dc4d21d51ec3a15a972f798ef2e2e0fedd2634bf190376bae3f1b1cc44543b568ca6e015b2f9ce20128260e48562f7", 0xd7}, {&(0x7f00000005c0)="6382002c2bb9c20776ed0780", 0xc}], 0x6, &(0x7f00000006c0)=[{0x38, 0x113, 0x0, "8d6a480ac861cd81dcb28c284122e834b4504db1cd3146ac88e5d2795811ff7afc6f"}, {0x48, 0x11, 0x7, "a1703add8e421c16f893d68fcccf511c1da5f7373ae96e882cc63fd9cc2f160b788314f121f377ea4d985f352772051e2415"}], 0x80}, 0x404c050) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) [ 378.089101] hrtimer: interrupt took 101045 ns [ 378.278304] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 22:14:21 executing program 3: r0 = socket(0x0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x8, 0x9}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x2, 0x4000) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000280)={0xf, {0x3, 0x450, 0x89}, {0x7ff, 0x1, 0x401, 0x1}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00') ioctl$TCGETS(r3, 0x5401, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="5b0000000dcdedf509724852fe8ce083c934cd5f5525bbe9f86e63516b1bf041c7f95a784ec4fb08f46873f11180ef95aaa476d03034808781d9c38f55e6664b79bedacd9b19f52a04359662d424f619dc206b297aa50e272e98d65caa73b60cff80e8"], &(0x7f0000000180)=0x63) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) setsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000040)=0xdf5, 0x4) 22:14:21 executing program 0: open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)='\n\\\b\x00\x00\x00\x00\x00\x00\x00p') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000201010000000000000001000000000008001500000000000800080041d6e0ba022badc85beb9239a4710654a6deab909f7b3e71c3085ce89d0b14537f0028ee6d52baa2f95305827d0d593d396cad397d96528d9a23cace7cb0027a960bb9a18b75a8673deb0e8a2341b5a13302480a27159ceda85b831389a126092cee5ab972fb74861e259f7caba0e054d56510d7480b011c3bdf4fdaebc737e2144373ae3c84cef5424bd95359032ebb26926a134e097883345cedb2d9d36457a8c7af9c0f3fe1aee50892c08f9dfd5ba4a5bd7226"], 0x24}}, 0x0) 22:14:22 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0xffff, 0x5}) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xb, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 22:14:22 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x52) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xfffffdd1) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0x0, 0x8, {{0x5, 0x2, 0xfffffffffffffff9, 0x0, 0x9fe2, 0x8001, {0x5, 0x7, 0x3, 0x4, 0x8001, 0x2, 0x4, 0x4a0, 0x6, 0x10000, 0x7f, r1, r2, 0x7ff, 0x3}}, {0x0, 0x4}}}, 0xa0) r3 = gettid() exit(0x0) prlimit64(r3, 0x0, 0x0, 0x0) 22:14:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) prctl$PR_GET_NO_NEW_PRIVS(0x27) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000e7ff000000000000000000000000000000000000c5029bc95c90b67f000000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 22:14:22 executing program 1: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) getpgid(0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000000c0)=0x68) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000002c0)) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f00000001c0)={0x6, 0x0, 0x7, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xffffffff, 0x0, 0x0}) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 22:14:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x688100) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x4}) 22:14:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x80) unshare(0x24020400) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 22:14:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x490}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:22 executing program 0: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:23 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c00000000000000000000f7ffffffffffffff0018f4008000"/42], 0x2a) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285") ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000040)=0x1) read(0xffffffffffffffff, &(0x7f00000001c0)=""/196, 0xc4) 22:14:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0015000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:14:23 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB]}) [ 380.284864] QAT: Invalid ioctl 22:14:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x10000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {0x800000000000}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90b], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d0000000, 0x0, 0x0, 0x0, 0x0, 0xa051, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120000000000, 0x10000], [0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x45c) readv(r0, &(0x7f0000000480)=[{0x0, 0xfffffe71}, {&(0x7f0000000180)=""/131, 0x83}], 0x2) [ 380.308550] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.317357] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.404272] QAT: Invalid ioctl [ 380.425481] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.434341] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.448486] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 380.462313] input: syz1 as /devices/virtual/input/input6 22:14:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0xf9, 0x0, [0x4, 0x8001, 0xd978, 0x5]}) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000080)={0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffec8, 0x0, 0x0}) 22:14:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x807, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x10100, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000100)={0x3ff, 0x0, 0x200a, 0x1, 0x6, 0x4, 0x200}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x8002) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x3, 0x0, 0x3, 0x9, 0x2, 0x9}, 0x58d) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) 22:14:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x10000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {0x800000000000}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90b], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d0000000, 0x0, 0x0, 0x0, 0x0, 0xa051, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120000000000, 0x10000], [0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x45c) readv(r0, &(0x7f0000000480)=[{0x0, 0xfffffe71}, {&(0x7f0000000180)=""/131, 0x83}], 0x2) [ 380.685404] Unknown ioctl 1080602275 [ 380.689690] binder: 11516 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 380.689725] binder: 11516:11518 ioctl c018620c 20000080 returned -22 22:14:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'hsr0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000e00)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000f00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000f80)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001080)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000010c0)={'\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001100)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001200)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001300)={0x0, @empty, @loopback}, &(0x7f0000001340)=0xc) getpeername$packet(r0, &(0x7f00000053c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005400)=0x14) getpeername$packet(r0, &(0x7f0000005440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005480)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000058c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f0000005880)={&(0x7f00000054c0)={0x3b0, r1, 0x49e378898a447d61, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb5}}}]}}, {{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}]}}, {{0x8, 0x1, r4}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r8}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x100, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r12}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}]}}]}, 0x3b0}, 0x1, 0x0, 0x0, 0x40}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x151, 0x2016, 0x1}) [ 380.842874] input: syz1 as /devices/virtual/input/input10 22:14:23 executing program 0: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/73, &(0x7f00000000c0)=0x49) r1 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000), 0x10) connect$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x1, 0x4}}, 0x10) 22:14:24 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x4}, &(0x7f0000000100)=0x8) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0x2, 0x200000) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) openat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) 22:14:24 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200) recvmmsg(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/244, 0xf4}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f00000002c0)=""/74, 0x4a}, {&(0x7f0000000340)=""/136, 0x88}, {&(0x7f0000000400)=""/31, 0x1f}], 0x5}, 0x1}, {{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/221, 0xdd}], 0x1, &(0x7f0000000680)}, 0x6}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000880)=[{&(0x7f0000000740)=""/8, 0x8}, {&(0x7f0000000780)=""/205, 0xcd}], 0x2, &(0x7f00000008c0)=""/137, 0x89}, 0x5}, {{&(0x7f0000000980)=@nfc_llcp, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a00)=""/183, 0xb7}, {&(0x7f0000000ac0)=""/239, 0xef}, {&(0x7f0000000bc0)=""/61, 0x3d}, {&(0x7f0000000c00)=""/213, 0xd5}, {&(0x7f0000000d00)=""/112, 0x70}], 0x5, &(0x7f0000000e00)=""/59, 0x3b}, 0xfffffffffffffff8}, {{&(0x7f0000000e40)=@tipc=@id, 0x80, &(0x7f0000001000)=[{&(0x7f0000000ec0)=""/71, 0x47}, {&(0x7f0000000f40)=""/75, 0x4b}, {&(0x7f0000000fc0)=""/56, 0x38}], 0x3}, 0x2}, {{&(0x7f0000001040)=@caif=@dbg, 0x80, &(0x7f0000001680)=[{&(0x7f00000010c0)}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/227, 0xe3}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/139, 0x8b}, {&(0x7f0000001440)=""/90, 0x5a}, {&(0x7f00000014c0)=""/144, 0x90}, {&(0x7f0000001580)=""/220, 0xdc}], 0x8, &(0x7f0000001700)=""/123, 0x7b}, 0x4}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000001780)=""/128, 0x80}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/178, 0xb2}, {&(0x7f00000019c0)=""/52, 0x34}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/61, 0x3d}, {&(0x7f0000002a40)}, {&(0x7f0000002a80)=""/242, 0xf2}, {&(0x7f0000002b80)=""/246, 0xf6}], 0x9, &(0x7f0000002d40)=""/4096, 0x1000}}, {{&(0x7f0000003d40)=@x25, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003dc0)=""/243, 0xf3}, {&(0x7f0000003ec0)=""/39, 0x27}], 0x2, &(0x7f0000003f40)=""/18, 0x12}, 0x8001}, {{0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000003f80)=""/170, 0xaa}, {&(0x7f0000004040)=""/110, 0x6e}, {&(0x7f00000040c0)=""/30, 0x1e}, {&(0x7f0000004100)=""/75, 0x4b}], 0x4, &(0x7f00000041c0)}, 0x6}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f0000004200)=""/6, 0x6}, {&(0x7f0000004240)=""/2, 0x2}, {&(0x7f0000004280)=""/143, 0x8f}, {&(0x7f0000004340)=""/59, 0x3b}, {&(0x7f0000004380)=""/103, 0x67}, {&(0x7f0000004400)=""/122, 0x7a}], 0x6, &(0x7f0000004500)=""/185, 0xb9}, 0x1000}], 0xa, 0x40002100, &(0x7f0000004840)={0x77359400}) 22:14:24 executing program 3: modify_ldt$write(0x1, &(0x7f0000000080)={0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000004, 0x0, 0x9}, 0x10) r0 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000400), &(0x7f0000000480)=0x21) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000080), 0x1a6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000180)={0x7fffffffffffda2, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xfd, "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"}, &(0x7f0000000100)=0x105) 22:14:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$cont(0x4202, r1, 0x0, 0xa05000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000200)={0x1, 0x1000, "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"}) 22:14:24 executing program 2: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x2, 0x7f, 0x1}, 0xc) r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'team0\x00', {0x2, 0x4e24, @empty}}) ioctl(r1, 0xc0984124, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x101ff, 0x0, &(0x7f0000001000/0x2000)=nil}) 22:14:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7ff, 0xc0000) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000140)=0xaa) r2 = dup(r0) read(r2, &(0x7f0000000000)=""/116, 0x74) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000180)={0x10, 0x200, 0x5}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x4, 0x3, 0xecc8, 0x0, 0xc308, 0x20100, 0xe, 0x7, 0x8, 0xffaa, 0xfffffffffffffffa, 0x0, 0x745743a8, 0x4, 0x7fffffff, 0x6, 0x8, 0x200, 0x55a, 0x3ff, 0xffffffffffffffba, 0x7f, 0xfffffffffffffffb, 0x0, 0xffffffff, 0x3, 0xdb55, 0x6d99, 0x8, 0x1, 0x7fff, 0x4, 0x9, 0x5, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x2, 0x4}, 0x10, 0x1, 0x9, 0x6, 0x8d03, 0x3b7, 0x8}, r4, 0x4, r3, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 22:14:24 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x77359400}}, 0x100) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000001280)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x127003, 0x0) 22:14:24 executing program 0: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:25 executing program 3: prctl$PR_SET_ENDIAN(0x14, 0x1) r0 = socket$inet6(0xa, 0x6, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/189, 0xbd) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2a8e]}}, 0x1c) 22:14:25 executing program 3: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x82) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffe69) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000580)={0x10}) 22:14:25 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001500), 0x1000) r1 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000340)={0x95, 0x9, "7669b86f5258b27190d4456aa9e1d471551751d454edd80a6c9cbb9b258105668640f796d826e2433ce47e8263e11d83c026573a9f5c82a1fdc49e9f3ad7a8d97bbf806641cf68cdd118b53b7edd4f71b94c441f4ee91710ab0e6c0010f83b40ad4de13f398f922811351cd1f74eaa15f5f599a56611213f722e8e61b1dec063198edcb6664a30533b2011bf4c"}, &(0x7f00000000c0), 0x0) read$FUSE(r0, 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x81000, 0x0) utime(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 22:14:25 executing program 1: unshare(0x20040600) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ppp1{&\x00'}, 0x10) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000080)=""/21) fcntl$setpipe(r0, 0x407, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80800) 22:14:25 executing program 1: semget(0x1, 0x2, 0x101) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100000001, 0x100) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) lseek(r1, 0x2000000000000, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe7, 0x400000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x868, @mcast2, 0x8000}], 0x1c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9, 0x200}, 0x3c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r3, 0x0, [], 0x0, r3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000100), 0x0}, 0x18) 22:14:25 executing program 0: r0 = open(0x0, 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:25 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = socket$inet6(0xa, 0x1000000000004, 0x3) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) getsockopt$inet_buf(r1, 0x84, 0x24, 0x0, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet(r0, &(0x7f0000000040)=""/131, 0x83, 0x121, &(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10) socket$inet6(0xa, 0x2, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_adj\x00') ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) accept4$inet(r2, 0x0, &(0x7f0000000180), 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x19) 22:14:26 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000200)=0x40) prctl$PR_CAPBSET_READ(0x17, 0x23) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x80000, 0x0) times(&(0x7f0000000180)) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000340)=0x1ff) mq_timedsend(r0, &(0x7f0000000280)="aed4f5cad7d7ac5d2083aab3f8cbf06c2684b4ceffc915ab6f4057025e7a596a0409e8d94e7c5169588f2c086a8dc888916339a555e0a44b4368d0dd23072f4b433997ac9aa3e9d1d83da5b994fbcc4fa0e21b057eadf04581dc028ca7540f94ce062fa4caf3b53c69bf92ea9546e3a6f6d5e63e30f5ba5a7dbb43cc69f39facbd9fa9ec7ffc2088fbdaeb3738108404423d62ccbad6c9ad36d25198960b9586faecaf8f1b81039cdbd9", 0xaa, 0x1, &(0x7f0000000040)) ioctl$TIOCNXCL(r2, 0x540d) 22:14:26 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x8000000000) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x15, 0xc2, &(0x7f0000000140)="6f935a6073f43be31c45a95050338147bc7c81087dd999e96a17d1480709ff41f29cb06e10f338fd69d0b7128b46aee770e22283bcb6cd3b49699b6e48d9c41736c5787b6eba52bac940df7884d956cf4d533624e7e34b55aeb264997948917bd558fd2c92f37e735d8561eccba6089ccafc09d21e268fa7e24fe730c475c146c9cbb07e04542d85d128ca11058920215d31fbd4754cd873978455dddc3937609d3a0bc3bd195b7fe903144412d20240056b08ba24f830d07670caac1da3bc6a5962"}) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x81, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 22:14:26 executing program 1: r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) keyctl$session_to_parent(0x12) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, 0x8, 0x401}, 0xa) 22:14:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fffffff, 0x200041) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) inotify_init() pipe(&(0x7f0000000340)) pipe(&(0x7f0000000380)) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 22:14:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x151111598d667ea, 0x0) 22:14:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x33, &(0x7f0000000100)={0x77359400}, 0xfffffffffffffdf4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1ff, 0xfff, 0x9, 0xba, 0x1}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={r3, 0x20, 0x30}, 0xc) 22:14:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\x1f\x94\xe6\xd0\xbb\xa9\xb2\x04K\x98\x93?\x80Q\xf7J\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\x02\x00\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x808001) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000317000), 0x7f8) chdir(&(0x7f0000000200)='./file0/../file0/file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 22:14:26 executing program 0: r0 = open(0x0, 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:27 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x80000001, 0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r1}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 22:14:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x220542) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r3, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r4, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [0x10000040000021, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) 22:14:27 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000080)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000215000/0x4000)=nil, 0x4000, 0x10001000000000, 0x10013, r0, 0x3) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) fcntl$setstatus(r0, 0x4, 0x40400) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') pread64(r0, &(0x7f0000000140)=""/168, 0xa8, 0x32) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:14:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) 22:14:27 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000400)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@loopback, @in6=@empty, 0x4e23, 0x6, 0x4e21, 0x5, 0x0, 0xa0, 0x80, 0x33, r1, r2}, {0x1, 0x6cf5, 0x1ff, 0x1, 0x7, 0x4, 0x4, 0x40}, {0x1, 0x7, 0xfa5b, 0x669}, 0x8, 0x6e6bb3, 0x3, 0x1, 0x2, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x2, @in=@loopback, 0x3506, 0x0, 0x2, 0x81, 0x10000, 0x20, 0x8}}, 0xe8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r0, r0, r0], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40840, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) fsetxattr$security_ima(r4, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@v2={0x5, 0x3, 0x6, 0x3, 0x6a, "ed1354637b36f3455b399a8da028774ffc8da783ab0a7538f19e92c7660367f2a01e0958e5bd08e41e515ff2950fbcc19e7627355ee958a1a415eefc6f63be709c1e296b7921e0232bdf9fac2be437a572f84428181330a07d4dc5c46d37e8b80fcdfddbf64905ce642c"}, 0x74, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000180)={r5, 0x2, 0xedfd, 0x80000000, 0x8000, 0x9}, &(0x7f00000001c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000080)={0x9, 0x3, 0x7fff}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x1268, 0x72f07d) 22:14:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x77) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000300)=""/69, 0x45}, {&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/118, 0x76}], 0x7, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0xffffffffffffffff}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 22:14:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000002030501ff0080dffdffff270a0600000c00010001380800400a00010c000200003017cd3f0022ff"], 0x2c}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffffa, 0x100) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0x100000001, 0x4, 0x8, 0x8, 0x6}) 22:14:27 executing program 1: 22:14:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r2, 0x1}) ppoll(&(0x7f0000000000)=[{r2, 0x100}, {r2}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x6}, 0x8) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000180)={0x0, r2}) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x2f) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r5, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x203069b3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x232}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x11}, 0x974943ae4322ae08) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000200)=0x3fffc000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000100)=0xfffffffffffffffa) 22:14:28 executing program 0: r0 = open(0x0, 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000080)={r0, 0x5}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 22:14:28 executing program 3: r0 = semget$private(0x0, 0x3, 0x400) semctl$IPC_INFO(r0, 0x7, 0x3, &(0x7f0000000140)=""/23) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000080)='syz1\x00') ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000040)={0x9, 0x101}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x0, {0x9, 0x2}}) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000100)=0x2) 22:14:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000380)=0x80000000, 0x4) getsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f00000003c0)=""/120, &(0x7f0000000440)=0x78) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000500)={0x0, 0x0, @ioapic}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x2}, 0x7) recvmmsg(r2, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x7f, 0x1}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="eaff410042c495f6c55bcd4f3e54df8fbed2f0362e9566de2c490a737930333e581baf2bd2367ec95131104c517ee56a4e36dc8b14692ef610771056f2b3c3a54bac2a68f3ad881f19e44df16aaf0aa0eab5b0ca035def09bec26d68c3201d2e"], 0x49) 22:14:28 executing program 3: pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x3, 0x5fe, 0x4, 0x3, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x227946b7af1c99d1) 22:14:28 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x28) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x34e, "53735bde06f5032ef2b7693f28594f3615241acf7a1cedec4e31ca982ee81273", 0x1, 0x1}) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000180)=""/12) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x1, 0x1, @start}) 22:14:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x200000, 0x0, 0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0xfffffffffffffffc, 0x12, &(0x7f0000000140)=""/208) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x604000) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000000c0)=0x200) dup2(r0, r0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0xfffffffffffffffe) 22:14:28 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{0x3, 0x5, 0x3, 0xb3}, {0x4, 0x90, 0x3, 0x5}, {0xd8a, 0x1f, 0x1, 0x4}, {0x8, 0x84, 0x3}, {0x1, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffb}, {0x3, 0x2, 0x6, 0x73}, {0x4, 0x7, 0x7ff, 0x8}]}, 0x10) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000280)=""/128, &(0x7f0000000080)=0x80) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) r2 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) 22:14:29 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') fchdir(r1) r2 = inotify_init() r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r3, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x0) inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r1, &(0x7f00000025c0)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 22:14:29 executing program 1: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00', 0x8000}, 0x18) r1 = syz_open_dev$sndpcmp(0x0, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xe0) readahead(0xffffffffffffffff, 0x0, 0x5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 22:14:29 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x400000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffff, 0x400) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r1, 0x0, 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x101, 0x40) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f0000000080)) 22:14:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x3, 0xfff, 0xfffffffffffffffd, 0x4, 0x3, 0x6}, 0x100000001}, 0xa) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x7) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000180)=0x54) [ 386.298175] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 32768, id = 0 22:14:29 executing program 2: unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x80) ioctl(r0, 0x40084149, &(0x7f0000000000)="e2") 22:14:29 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) quotactl(0x9, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000001c0)="94a455230f99d352b1fef5c45c993d4386caaaefdf0799544335d449018b8bdd54d52991ab7de2d640a7538974570301dac4d9e6e2acd4480274d9173f61d4dcea7d596be43c27c1569d77fb4c43fd0ffb6d87dd965739185a8f6ebadf91302bc144e6edef588e6bf1dd2e30dd9ba4836ea188bc1292ded9988030342dfed4afaec89444c97b3f8eacdcde4d64c7247dc67b0c4bd8cef155e63ebab48e7173c59e") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, 0x0) 22:14:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./bus/file0\x00', 0xfffffffffffffffd, 0x20) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 22:14:29 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/l2c\x01\x00\x00') fchdir(r1) open(&(0x7f0000000040)='.\x00', 0x410802, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xaa, 0x2) 22:14:29 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) r1 = gettid() r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x2400) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x1, 0x4) tkill(r1, 0x21) r3 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000300)=0x7fff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0xdf72, 0x9}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x4, 0x8a, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000180)=""/138}, &(0x7f00000002c0)=0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:14:29 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) ftruncate(r2, 0x2007fff) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) connect(r3, &(0x7f0000000300)=@can={0x1d, r4}, 0x80) sendfile(r1, r2, 0x0, 0x87ff7) 22:14:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000012c0)={0x0, @reserved}) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x4001) 22:14:30 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:30 executing program 3: unshare(0x28020400) r0 = memfd_create(&(0x7f0000000200)='\x00\xeb\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x20, 0x20, [], &(0x7f0000000040)}) [ 387.044818] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:14:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write(r1, &(0x7f0000000180)="45aa7ec9b6c05ae7f3918aa7c7d299b8", 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x200}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000200)={r3, 0x80000001}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000240)=0x7fff, 0x4) ioctl(r0, 0x404, &(0x7f0000000280)="6d70bdd6e3ab727073d68d7c79eb12968c5d6d09fbe7234001e62c2844b520a82ebde7a5b0d620152f60a071bfe26d681f9e61fc0a837b81de0f53adaac11f9cf1001b4af500eb3783adcf46f38ee70a5e3bbb49ff213e6e5b8cde3ba2d4f74b1d7adf05e89b7601d958cd90e577835de9369995ab4f698651") recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1, 0x0, 0x87}}], 0x400000000000062, 0x0, 0x0) 22:14:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x100}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x40000000001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000480)={0x0, 0x9d, "81011b7bce42a7fa54a4a8129cbf7fa2c73ec7df5a9814307a8249ce7a7d6a0c43e08314746c30181e1ad6ed1b1b22bf9ab776cdd56c0c2d601f6adc953b08b975061a72f41ba47da605c3067a221ce4bdaf1afaed0ae4a2edecda3445ab78575a600d73a703cd36fb027a24d1cd94c25464d1bc5914e4e635916db2ac045214c18a1b61a240ab25e563d03be29814b75b5fb49e9f0097c35ae0d29fa6"}, &(0x7f0000000540)=0xa5) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000440)=0xfffffffffffffe95) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x7, 0x8000, 0x61, 0x7, 0xffffffff, 0x10001, 0x0, r3}, 0x20) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x61, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x200, 0xf9ec}, &(0x7f0000000280)=0x8) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'veth1_to_bond\x00', 0x2000}) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000200)=0x10000) ioctl(r0, 0x3, &(0x7f0000000300)="9daf7ca5931d6f23b1ea94a2fe7acff86b0e888c6280e063d5c9f7321bbbdcb4b3a9ef5540652abcf85a59b75f2109b5e75668e950e10a5947be83e0d0c01538176f79f357c8ee998ac8580a23a3b24a3d6c444dbba77bb4794bc6345b30513520fb4c9a5d722b29bcc8e8060e84520644d015c8399942726362ac5ab9f7a4921208cca59d60e59501768f55d6000f43c75fddf5eda57f293006ab278058a35a93a1b3443fc99efdaf9d96e6a007a8f6d587e871709733f2db5d0c369a260c0c0e86c4f3acc3fd202900c1351878c6") unlinkat(r1, &(0x7f00000000c0)='.\x00', 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) close(r4) 22:14:30 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="7b4594aa18b7b4353d", 0x9, 0xfffffffffffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x202080, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', &(0x7f0000000180)='$vmnet1}:%*\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000200)=0x800, 0x4) 22:14:30 executing program 2: unshare(0x54000000) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x100000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x4}, &(0x7f0000000200)=0x8) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0x10001) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000300), 0x4) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000180)={{0x3}, 0x0, 0xfffffffffffffffe}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={r1, 0x8000}, &(0x7f0000000280)=0x8) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000000)=0xea) 22:14:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x3f, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffdaa, 0x0}, 0x2000) r1 = socket$inet6(0x10, 0x3, 0x0) futex(&(0x7f0000000080), 0x3, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x2) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x3, 0x0, 0x2080, {0xf004, 0x3001, 0x3}, [], "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", "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"}) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000040)={0x0, 0x3}) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe5c, &(0x7f00000001c0), 0x10000000000000e4}, 0x400000) 22:14:30 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) statx(r2, &(0x7f0000000080)='./file0\x00', 0x1400, 0x2, &(0x7f00000002c0)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x1ff) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 22:14:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$FICLONE(r0, 0x40049409, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 387.873307] QAT: Invalid ioctl 22:14:30 executing program 4: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x1, 0x0) r0 = socket(0x5, 0xd64d996c7a6d9025, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x106080, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000100)=0x200, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'dummy0\x00', 0x5ea}) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000180)) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000200)=0x108800, 0x4) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000240)=0x8001) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000280)={{0x6, 0x3, 0x7, 0x101, '\x00', 0x80000001}, 0x1, [0x6, 0x8, 0xffffffffffff8001, 0x3, 0x64, 0x1, 0x8, 0x8, 0x2, 0x5, 0x0, 0x7, 0x0, 0x1, 0x2, 0x77d8, 0x101, 0x4, 0x5, 0x9, 0x8, 0x0, 0x81, 0xfff, 0x81, 0x1, 0x6, 0x577ccfae, 0x2, 0x100, 0x81, 0x4f, 0x4, 0x9, 0x7fff, 0x4, 0x401, 0x4, 0x100000001, 0x8, 0x8, 0x1, 0x101, 0xffffffffffffff93, 0x80000001, 0x4, 0x5, 0x5c, 0x400, 0x3, 0x80, 0xff, 0x8f1, 0x0, 0x1ff, 0x8, 0x9, 0x1, 0x0, 0x6, 0xcc1, 0x8000, 0x9, 0x7f, 0x2, 0x2, 0x81, 0x3, 0x1ff, 0x7fffffff, 0x0, 0x20, 0x6, 0x2, 0x0, 0x447, 0x401, 0x0, 0x100, 0xe4a, 0x2bdc18d, 0x9, 0x5, 0x2, 0x2, 0x9, 0xffff, 0x6, 0xffffffffffffffff, 0x7f, 0x80000000, 0xe0d, 0x9, 0xfff, 0x800, 0x3, 0x8, 0x3, 0x3f, 0x96, 0x0, 0x1, 0x0, 0x3, 0xa4, 0x8, 0x7, 0x2, 0x7, 0x2, 0x6, 0x5, 0x4, 0x2, 0x800, 0x2, 0xffffffff94c17d96, 0x81, 0xfffffffffffff363, 0x7, 0x510000000000, 0x9, 0xf24, 0x5, 0x6, 0x9, 0x91, 0x7], {0x0, 0x989680}}) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x50, 0x100) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000007c0)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000800)=0x7) fallocate(r2, 0x0, 0xff, 0x7f) r5 = open(&(0x7f0000000840)='./file0\x00', 0x400000, 0x121) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcs\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f00000008c0)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000900)={0x3, 0x10000, 0x6ee, 0x0, 0xe}) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000980)=""/95) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x9], 0x1, 0x8, 0x2, 0x3ff, 0x1, 0xfffffffffffffffd, {0x32, 0x3, 0x8, 0x0, 0x1, 0x3, 0x3, 0x1, 0x7, 0x7, 0x2, 0x0, 0x1, 0x7, "e92a4910a7ce55d0e2ca0be3ce3180fc533f427f403e3987ab76ff9def1a8194"}}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000ac0)={{0x3, 0x0, 0x6, 0x3}, 0xfff, 0x1f, 0x81}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000b40)={0x0, @bt={0x9, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x4, 0x9, 0x7716, 0x5, 0x1, 0x6, 0x3, 0x7, 0x4, 0x2}}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c80)=@nat={'nat\x00', 0x1b, 0x5, 0x5d8, 0x428, 0x1f0, 0x1f0, 0x0, 0x110, 0x540, 0x540, 0x540, 0x540, 0x540, 0x5, &(0x7f0000000c00), {[{{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x800, [0x7, 0x76e08f8a, 0x3, 0x1, 0x3, 0xeae], 0x6, 0xb2}}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x19, @empty, @broadcast, @port=0x4e21, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0xa, @ipv6=@mcast1, @ipv4=@local, @port=0x4e20, @gre_key=0xfffffffffffffb51}}}, {{@uncond, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@local, [0x0, 0x0, 0xff, 0xffffffff], @ipv6=@rand_addr="d48d2e525b37f1109cbd02cd2420bbc9", [0x0, 0xffffffff, 0xff, 0xffffffff], 0x4d6, 0x0, 0x87, 0x0, 0x10, 0x14}, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffff00, 0x0, 0xba60e5826bfd37dc, 0xffffff00], @ipv4=@empty, [0xff000000, 0xffffffff, 0x0, 0xffffff00], 0x4d2, 0x0, 0x73, 0x1, 0x1d, 0x1f}, {@ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff000000, 0xffffff00], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0xff000000, 0xffffffff], 0x4d2, 0x3504, 0xaf, 0x1, 0x10}, {@ipv4=@remote, [0x0, 0xffffff00], @ipv6=@remote, [0xffffff00, 0xffffff00, 0xffffffff, 0xff000000], 0x4d4, 0x3501, 0x89, 0x0, 0x10, 0x1c}], 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @port=0x4e23, @icmp_id=0x68}}}, {{@ip={@local, @empty, 0x6c28e797636547ba, 0x0, 'ip6tnl0\x00', 'nlmon0\x00', {0xff}, {0xff}, 0x2e, 0x3, 0x61}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x12, 0x0, 0x0, 0x1}}, @common=@socket0={0x20, 'socket\x00'}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x8, @multicast2, @empty, @gre_key=0x1, @icmp_id=0x66}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x638) r7 = request_key(&(0x7f00000012c0)='id_legacy\x00', &(0x7f0000001300)={'syz', 0x1}, &(0x7f0000001340)='\x00', 0xfffffffffffffffe) r8 = add_key(&(0x7f0000001380)='pkcs7_test\x00', &(0x7f00000013c0)={'syz', 0x3}, &(0x7f0000001400)="f4c3afd26a2afcde5eb233bc200a27eef2d7b4aa384852d41d6d3693a2de5e80b3fa3b36ed01f45e85e1a14fc563230f25ad3c66f3aa366d3114cd9a5b65b6aa0666776b40e12595632c53eee9a8977024f082720eee6d7ea12341ff39b8cb944946cac9ee099dadebff7644a3a9612b0c0c07a0cf06988fb3628be3e6b469d2f7da3087a8839d13", 0x88, 0xfffffffffffffffe) r9 = add_key$user(&(0x7f00000014c0)='user\x00', &(0x7f0000001500)={'syz', 0x0}, &(0x7f0000001540)="1839b2acdd7cd63ee8370817d2812e529c1afefeee9baa8cd806e0a39a72b21a0d9d05cbffd6c46e6af72d920c41095d01b52d792b81717de05639f647288c04667a6bd67466849d11ba2d784e676ba4bb7a8dc186d5007cfb82492052c77c693ce416e358034b7ae3df92bb5a69793083abdc81718ede3c19f72bc477623fd7dad859e6a96182e7523b62a5327bb65ca1b10e0719019a732a93fa7565233a4089c3cfbaae7d7cdce8b6cde95259cf34acd89277204cc7a040c31049d548571254fe7d8589696e14fd96aa365931873c0ae01c3d", 0xd4, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001640)={r7, r8, r9}, &(0x7f0000001680)=""/7, 0x7, &(0x7f0000001780)={&(0x7f00000016c0)={'sha512-arm64\x00'}, &(0x7f0000001700)="5a025ce28cd178dce57ec7d842671c06cfa816bfcc79c5986b9a66204028ab1626b5c1d6ff22ac4481a963f099bfc232a1a1f67e910a00079f10e9a67e054033a2999b8eace7298d8f54c3cf6251d598095f31559573d488d718606641caf367d7680e910707b835de50", 0x6a}) getsockopt$sock_buf(r5, 0x1, 0x3f, &(0x7f00000017c0)=""/149, &(0x7f0000001880)=0x95) [ 387.906182] QAT: Invalid ioctl 22:14:31 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) [ 387.986103] QAT: Invalid ioctl [ 388.009643] QAT: Invalid ioctl [ 388.013731] binder: release 11816:11817 transaction 2 out, still active [ 388.035038] binder: BINDER_SET_CONTEXT_MGR already set [ 388.040592] binder: 11816:11817 ioctl 40046207 0 returned -16 [ 388.062548] binder: undelivered TRANSACTION_COMPLETE [ 388.062596] binder_alloc: 11816: binder_alloc_buf, no vma [ 388.067911] binder: send failed reply for transaction 2, target dead [ 388.073566] binder: 11816:11820 transaction failed 29189/-3, size 0-0 line 3148 [ 388.121214] binder: undelivered TRANSACTION_ERROR: 29189 22:14:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000081, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='vxcan1\x00', 0x10) r1 = dup2(r0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x2, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000200)={0x0, 0x6, [{r0, 0x0, 0x2000, 0x1000000000000}, {r1, 0x0, 0x100001000, 0x100000000}, {r1, 0x0, 0x0, 0x4000}, {r1, 0x0, 0xfffff000, 0x1000000001000}, {r1, 0x0, 0x2000}, {r1, 0x0, 0x0, 0x1000000000000}]}) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 22:14:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xe2aa, 0x30}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r1, 0x3}, &(0x7f0000000280)=0x8) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x5b, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x1000000003, {0x3b81, 0x7fffffff, 0x8, 0x6}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0x3, 0x4e4, [], &(0x7f00000000c0)={0x0, 0x80000001, [], @p_u16=&(0x7f0000000000)=0x7fff}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000480)=0x1) fsetxattr$security_smack_entry(r3, &(0x7f00000003c0)='security.SMACK64IPOUT\x00', &(0x7f0000000400)='-#&*securitywlan0[)\\wlan0\xb9\x00', 0x1b, 0x1) r4 = memfd_create(&(0x7f0000000600)='\x00', 0x4) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) write$P9_RLINK(r0, &(0x7f0000000380)={0x7, 0x47, 0x2}, 0x7) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) write$sndseq(r4, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xbf}, @connect}], 0xffffff76) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r1, 0x9}, 0x8) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) 22:14:31 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2, 0xd9, 0x3}, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x6}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x642, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/79) 22:14:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001, &(0x7f0000000240)='\x00\x00\x00') rename(&(0x7f0000000140)='.\x00', 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0xd, 0x3, 0x0, 0x9}]}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f00000000c0)={0x8, 0x0, 0x8, 0x100000001, 0x9, 0xfffffffffffffffc, 0x3}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x801, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/116, 0x74, 0xfff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) 22:14:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x8000, 0x4, 0x9f7, 0x4, 0x8, 0x5, 0xdd8, 0x3ff, 0x0, 0x9, 0x5366, 0x100, 0x8, 0xfffffffffffffc00]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x9, 0x6, 0x2, 0x5, 0x9}, &(0x7f0000000200)=0x14) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004cc0)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 22:14:31 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) 22:14:31 executing program 3: syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7f, 0x8300) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa9, &(0x7f0000000140), &(0x7f0000000000)=0x4) 22:14:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000180)={0x200, 0x80000001, 0x7f}) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd7a35c7e566fc75de4836006801d49ec0e4713e70f80d2c57903cabb331c12676f7c3c7ae38ce663e85a8ac18d9e38830f52b987ccc152"], 0x39) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000200)={0x1000, 0x7, 0x9}) ptrace$setregs(0xd, r3, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r3, 0x0, 0x0) tgkill(r2, r2, 0x25) 22:14:32 executing program 1: socket$unix(0x1, 0x1, 0x0) clock_settime(0x7, &(0x7f0000000000)={0x0, 0x989680}) futex(0xfffffffffffffffd, 0x86, 0x0, 0x0, 0x0, 0x0) 22:14:32 executing program 0: open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) [ 389.387609] IPVS: ftp: loaded support on port[0] = 21 [ 389.605868] chnl_net:caif_netlink_parms(): no params data found [ 389.698692] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.705611] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.714687] device bridge_slave_0 entered promiscuous mode [ 389.727684] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.734864] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.743852] device bridge_slave_1 entered promiscuous mode [ 389.788372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 389.802294] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 389.842705] team0: Port device team_slave_0 added [ 389.852116] team0: Port device team_slave_1 added [ 389.967648] device hsr_slave_0 entered promiscuous mode [ 390.036069] device hsr_slave_1 entered promiscuous mode [ 390.129151] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.135925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.143413] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.150067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.318395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.347458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.357423] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.369757] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.383467] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 390.408886] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.435318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.444451] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.451134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.517983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.526623] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.533800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.544230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.553652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.562479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.574469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.592267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.600940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.625466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.670237] 8021q: adding VLAN 0 to HW filter on device batadv0 22:14:34 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x1ff, 0x6, 0xb2, 0x9, 0xfffffffffffffffa}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup3(r1, r2, 0x80000) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000280)={0x3, 0x4c}) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = accept$alg(r2, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x30100300}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r6, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe15}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x98}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x33}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) 22:14:34 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x10, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 22:14:34 executing program 1: socket$unix(0x1, 0x1, 0x0) clock_settime(0x7, &(0x7f0000000000)={0x0, 0x989680}) futex(0xfffffffffffffffd, 0x86, 0x0, 0x0, 0x0, 0x0) 22:14:34 executing program 0: open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:34 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x20, 0x7fffffff, 0x101, 0x2, 0x7f, 0xf4, 0x1, 0x5}, &(0x7f0000000100)) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x1, 0x8, 0x4, 0x80050000, {0x0, 0x2710}, {0x1, 0x2, 0x7f, 0x7, 0x80000001, 0x9, "7c40ee35"}, 0x755, 0x3, @userptr=0x1, 0x4}) 22:14:34 executing program 3: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000080)='\x00', 0x0, &(0x7f00000002c0), 0x1000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000080500003002000018010000180100003002000030020000700400007004000070040000700400007004000006000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0x568) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x2e, 0x1, 0x5, 0x1b, 0x4, 0x7, 0x1, 0x36}) 22:14:34 executing program 4: fcntl$getown(0xffffffffffffff9c, 0x9) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/protocols\x00') getdents(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000000)={0x58, 0x0, 0x7, [{0x6, 0x5, 0x2, 0x5, '$('}, {0x3, 0x80000001, 0xb, 0x8b, 'ppp1)cpuset'}]}, 0x58) 22:14:34 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pause() mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x11, r0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8013, r0, 0x0) r1 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmdt(r1) 22:14:34 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c850658e7638c"], 0x7) r1 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00\x00-6{\x00\x00\x00w\x0f\x89\t\xad\xe8\x14b\x12,\x00\xaaw\xd1\xd9&0\xf6L*2\xa9\xad;\xf7B\x1dQ\xad2\xc5\x11\x83\xc4B\xaa_a*d\xdd\x8f\xa6\x11\xa0J\x1c\xaa\x10[\xc7\xc3\xd4\xf3\xfb\x17\xb1W`\xa6\xd31\xce\xb7\xca\xa9\xfc;\xe8\xab!+\xcc\xe3R$%\xde-3!\xfe\xc3Uc\xac\xcb:f\x88\xe2\x9a\x1eZ\xd8\xf4\xdb\xc6\xc0PhbN\x9a\xcf\xd7\x99\xc2&\x7f\xff\xd7\xc6qt\x94\x870\x04\xc7\xe2Q\xaf yQ\x9b?\xbf.\a\xc8\'\x02CUA\xe0\xc4&>(1c\xb0s,\xc7\x01{\x92LW\r\x03,\x19\xf3g\x04T\x05\xf0B\xf7\x85\xe3Z\xd0\x94\x1b_\xbc[0\xe8\xe7\x88\x90\x89ki\xeal\xe6\xe8N\xc6i\xc2\xa1Z$F\xcf\xb0)\x8a\x04s\xd6\xa6\xa3\xdc,\xf3\x7f\x9e\xdfAqp~\x14L\xcej\xf4VFB\xd6\xf5\xca\xa4\xf7\xd4_\'~\x12\x91\x13u[\xd6\xe0\t/m\xc8\x90\x87\xf7>\x8fS*\x19\xd9\xe0X}\xad\xe4\xa2%|\xda\xafh\xe4e\x8f\xbd\xe8\xdc\nA\xc9)\t\x0f\x06\xb1\x9e\xdc\xc8\x80{\xf8g\xc7\xe5\xcd7.\xcf?\x0e\x8a\x17\x98%<\x88\xd3\xd3\xf9h\x15&\xe9\x95\xb5\x1a\xae\xeb\xd80\xd0;go\x0e\r`\x92D\xbf\xcc\xfe~\xe7\x8a\x92IG\xd7$\x9f\xc7+\xe88\x15\"\xce\x8f\x91\x83\x91X\x17 u-\xb2\x9b\xbc\xe8\xaf\xea\x90\xd2\xc9\x88\a,g\x02\x19\xae\a\x8c\xb1)?\x8b\x1f)\xc08\bM\xfc\xb3-\x18-Si\xf3\x19\xb5', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 22:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x3c}], 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x410000, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xf6, 0x30800) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10224000}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r4, &(0x7f0000000700), 0xc9, 0x10400003) 22:14:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001200)={r1, 0x5f, "3f3ef941e0882f87b85ceadb28a6da18ba678e0b62b8ebee3493a3c0f4f6217c7202df741e578789b4ece5041734496b6300d232f4d284098bd7f1142c5b042915af988068ce8d277e01e11525b6f7b6d70127368d9d1806a99b5b8abc1ede"}, &(0x7f00000000c0)=0x67) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x6c00, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x9, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0x2c}}, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000140)={0x8, 0x7fffffff, 0x7b, 0x721d, 0x0, 0xc6}) 22:14:35 executing program 0: open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd07013e5cac7f68f6119fa321e13d1fd068375e118ce0b6c2227f969ecbee3f2166ce54e2f83dbdcb390777b4b37a84fc3a39fcaf418c153ee485e3a100451ee2221d58b0bcce4ac73267326d3297601b4fbe1d22ed54c94281031d0d2d623fada79a044d775f95ff7e9541e584b0d521deedf2824b1d4a4bb7813633741054085a42278c91ed85e08436edcd2d5f91bdf83a719c3a21c9a89351dd673c25ed91ea24163") r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x0, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000040)=0x1, 0x4) 22:14:35 executing program 4: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) rt_sigqueueinfo(r0, 0x36, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffff58c}) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x10000, 0x40000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x20, 0x0, 0x6, 0x1}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x20013, r2, 0x100000000) 22:14:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") read(r1, &(0x7f0000000300)=""/130, 0x82) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x304}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="a6", 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xee4, 0xa8100) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000002c0)=0x0) write$P9_RGETLOCK(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="330000003701000081000000000000000000000000000000116008dd903f3e02ed12f430bcf3eb137185081a068020ba4503f69d289dfa6bdb951aca2b5844e8fe29437f737ec9765971dd27f558555078bfb8929190c727d5acd229a5f6db967272a1ae06d19a5ae0e9c5dd163885ef83f5361c1c15029a153bbdfc4f2c87e603f9a1fd24727aa092a50c8214b31f554647518abeaf2413", @ANYRES32=r5, @ANYBLOB="15006370757365747472757374656473656c698e04404b5a8c75782587787458def7c3380edb16020000007e"], 0xc8) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f00000001c0)="0479862b8b028c04d23cfdd941d81c1683641f9f17d1df07f7ac064353df246d80b1459f2c40751750f8621604e4005c5ffff34f4163cdabce9867444c86fae7640092fa5a5ef1f5d376e4a778772106fa04e583d4fa0b3eda7d87596f84815cd1d225ee9b9136514c88a5dc52e207e7442c3cd82465cb9b14cdac69d46bf3e399bae8ab93ac6a3aa018cfb5ee63b3fbd4be7abc391b31162b040151995017d9e28cc78ede76928244bf923449797b28c91763b6cda2abe8b702226c875f514ec92a0bfd8579") 22:14:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") r1 = timerfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) accept(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000180)=0x80) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r1, &(0x7f0000a16000)=""/71, 0x47) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f00000000c0)={0x6}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000280)={0xa69, 0x5, 0x7, 0x3, 0x4, [{0x81, 0xa0f, 0x5, 0x0, 0x0, 0x404}, {0x2, 0x7f, 0x1ff, 0x0, 0x0, 0x4}, {0x7, 0x3, 0x9, 0x0, 0x0, 0x2007}, {0x5, 0xfffffffffffffbff, 0x19ed, 0x0, 0x0, 0x8}]}) 22:14:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x7, 0x200) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000500)=r3) r4 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='/dev/sg#\x00', 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r4}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x7, 0x8000, 0x30, 0x4000000000000001, 0x1, 0xfffffffffffff000, 0x7, {0x0, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x20}}, 0x7fff, 0x80000000, 0x5, 0x80000001, 0x9}}, &(0x7f00000004c0)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r5, 0x7}, &(0x7f0000000480)=0x8) dup3(r3, r2, 0x80000) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r6, 0x2288, &(0x7f0000000200)) [ 392.740010] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:14:35 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) shutdown(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 22:14:35 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f00000000c0)) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 22:14:36 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000280)={0x0, 0x2, @start}) close(r0) 22:14:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x280) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000000c0)) 22:14:36 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000280)={0x0, 0x2, @start}) close(r0) 22:14:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x1, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000180)={{0x2c, @local, 0x4e21, 0x0, 'lc\x00', 0x8, 0x1, 0x52}, {@multicast1, 0x4e21, 0x4, 0x9, 0x3, 0xfffffffffffff801}}, 0x44) 22:14:36 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) set_mempolicy(0x20000000004003, &(0x7f0000000080)=0x5, 0x5) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x7fffffff, 0xff, 0x5, 0x2}) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 22:14:36 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:36 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x44000) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000340)={0x3, 0x0, 'client1\x00', 0x7, "b8fe5b73e4203b08", "689dae933e1cfc9efbbf91f65a6a61648b531081a5cf4c73b793a8144a056bde", 0x4, 0x9}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet6_int(r1, 0x29, 0x77, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000140)=""/247, &(0x7f0000000040)=""/29, &(0x7f0000000240)=""/243, 0x100006}) 22:14:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0xa002, 0x0) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") quotactl(0x2080000200, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) r2 = getpgid(0x0) tkill(r2, 0x37) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) linkat(r3, &(0x7f0000000080)='./file1\x00', r4, &(0x7f0000000100)='./file1\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0xb98, 0x9f0, 0x8f8, 0x8f8, 0x8f8, 0x9f0, 0xb00, 0xb00, 0xb00, 0xb00, 0xb00, 0x4, &(0x7f0000000140), {[{{@ip={@broadcast, @empty, 0xffffffff, 0xffffff00, 'veth0_to_hsr\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x7e, 0x1, 0x78}, 0x0, 0x898, 0x8f8, 0x0, {}, [@common=@unspec=@u32={0x7e0, 'u32\x00', 0x0, {[{[{0x10001}, {0x6, 0x3}, {0x8}, {0x7, 0x3}, {0x79, 0x1}, {0x100000000}, {0x1200, 0x3}, {0x40, 0x2}, {0x2de8}, {0x4}, {0x3, 0x3}], [{0x2, 0x84}, {0x3, 0x1}, {0x100000001, 0x81}, {0x4, 0x80}, {0x40, 0x9}, {0x4, 0x6}, {0x9, 0x784}, {0x4, 0x7c}, {0x6, 0x3}, {0x20, 0x200}, {0xe8, 0x69}], 0x6, 0x2}, {[{0x7f, 0x3}, {0x5, 0x3}, {0x5, 0x2}, {0x0, 0x2}, {0x60, 0x3}, {0x3a}, {0xe14, 0x1}, {0x5, 0x2}, {0x2, 0x3}, {0x2, 0x2}, {0x9, 0x2}], [{0x4, 0x8}, {0x5, 0xffffffff}, {0x1, 0x6}, {0x3ff, 0x7ae5}, {0x8, 0x3}, {0x30000000, 0x80000001}, {0xf9b, 0x1}, {0x1, 0x7}, {0x7c, 0x2}, {0x9, 0x2}, {0x100000001}], 0x7, 0x8}, {[{0x7, 0x1}, {0x8}, {0x0, 0x3}, {0x7, 0x3}, {0x8a5d, 0x1}, {0x865, 0x3}, {0x5, 0x2}, {0x10000, 0x3}, {0xfffffffffffffc00}, {0x8}, {0x4, 0x3}], [{0xfa4a, 0x7ff}, {0x9}, {0xfffffffffffffffc, 0x1}, {0x7, 0xe7c}, {0x8001, 0x1}, {0x200, 0x63}, {0x100000000, 0x6950}, {0x8, 0x1}, {0x100000000, 0x3}, {0x770, 0x9}, {0x8001, 0xb266}], 0x1, 0x7}, {[{0x9, 0x1}, {0x7fffffff, 0x1}, {0xffff, 0x1}, {0x2}, {0x87e5, 0x3}, {0x1, 0x2}, {0xe16e, 0x3}, {0x1be, 0x3}, {0x1000, 0x1}, {0x6, 0x3}, {0x3f, 0x2}], [{0x4, 0x1}, {0x20, 0x4}, {0x9, 0x4830}, {0x7, 0x3bc8}, {0x5, 0x8}, {0x100000001, 0x9}, {0x1, 0x5}, {0x1f}, {0xa148, 0xfffffffffffffff9}, {0x3780, 0x2}, {0x6, 0x8001}], 0x8, 0x8}, {[{0x7}, {0x2, 0x1}, {0xdc, 0x3}, {0x3, 0x3}, {0x0, 0x2}, {0x10001}, {0x100000001, 0x3}, {0x2, 0x3}, {0x3ff, 0x2}, {0x1, 0x2}, {0x80, 0x3}], [{0xffffffffffff0001, 0x800}, {0x40}, {0x90a1, 0x5}, {0x10000, 0x5}, {0xffffffff, 0x1}, {0x0, 0xff}, {0x1, 0x9}, {0x7f, 0x400}, {0x6}, {0xfff, 0x7}, {0xcf9a, 0xad}], 0x2, 0x9}, {[{0xfffffffffffffd0e}, {0x3f, 0x2}, {0x81, 0x1}, {0x1, 0x1}, {0x9, 0x2}, {0xa53f, 0x3}, {0x0, 0x3}, {0x80000001, 0x2}, {0xfffffffffffffffe, 0x3}, {0xefb}, {0x9, 0x1}], [{0x401, 0x40}, {0xe5c7, 0xcca6}, {0x1, 0x8}, {0xfffffffffffffffa, 0x7}, {0xd2a, 0x5}, {0x7, 0x6665}, {0x2, 0x1}, {0x100000000, 0x8001}, {0xffffffff, 0x7ff}, {0x23e, 0xfdc}, {0x0, 0x2}], 0x0, 0x7}, {[{0x1}, {0x6}, {0x9, 0x3}, {0x3, 0x1}, {0x55, 0x3}, {0x10000, 0x3}, {0x1}, {0x7b, 0x2}, {0x967, 0x3}, {0x5, 0x3}, {0x8000, 0x2}], [{0xa4c, 0x6}, {0xffffffffffff8000}, {0x2, 0x5}, {0x3, 0x3}, {0xffff, 0x80000000}, {0x7fffffff, 0x7b}, {0x0, 0x590}, {0x8, 0x4}, {0x8, 0x9}, {0x1ff, 0x3d}, {0x8, 0xffffffff}], 0x5, 0x1}, {[{0x4, 0x2}, {0x13, 0x3}, {0x9}, {0x10001, 0x3}, {0xff, 0x3}, {0x0, 0x3}, {0x7a}, {0x1ff}, {0x3ff, 0x2}, {0x8, 0x2}, {0x3, 0x1}], [{0x7, 0x1ff}, {0xc4b, 0x1}, {0x3ff, 0x7fff}, {0x8}, {0x22093e09, 0x9}, {0x8001}, {0x800, 0xfffffffffffffffa}, {0x1f, 0x3ff}, {0x13c9, 0x8}, {0x9, 0xfffffffffffffec3}, {0x5}], 0x7, 0x4}, {[{0x2, 0x1}, {0x100000001}, {0x6, 0x1}, {0x7e}, {0x7ff}, {0x4}, {0x6}, {0x1ff, 0x3}, {0x100000000}, {0xffffffff00000001, 0x3}, {0x1000, 0x3}], [{0x3, 0x9}, {0x0, 0x7}, {0x5, 0x4}, {0x5, 0x5}, {0x5}, {0x800, 0x2}, {0xfffffffffffffffa}, {0x8, 0x1}, {0x3, 0xffffffffffffffff}, {0x3, 0x9}, {0x80000001, 0x3}], 0x7, 0x3}, {[{0x9, 0x3}, {0xfffffffeffffffff, 0x2}, {0x100000000, 0x2}, {0x2}, {}, {0x40000, 0x1}, {0x2}, {0x0, 0x3}, {0x20, 0x2}, {0x2, 0x3}, {0x6, 0x3}], [{0x1fc000000000, 0x5}, {0x6, 0x1d}, {0x10001, 0x8}, {0x2, 0xfffffffffffffff9}, {0x5, 0x24df}, {0x9, 0xfff}, {0xf3, 0x1c}, {0xffffffff, 0x65}, {0x1f, 0x7}, {0x101, 0x1}, {0x80000001, 0x40}], 0x4}, {[{0xfffffffffffffffd, 0x3}, {0x4}, {0x2}, {0x2, 0x3}, {0x7, 0x3}, {0x1, 0x2}, {0x5, 0x2}, {0x101, 0x2}, {0x7d}, {0x4, 0x3}, {0x7, 0x3}], [{0x3, 0xffffffff}, {0x7ff, 0x5}, {0x100000001, 0x9}, {0x5, 0x2}, {0x0, 0x6f}, {0x200, 0x1ff}, {0x400, 0x5}, {0x2, 0x3ff}, {0xac12, 0x7ff}, {0x2, 0x2}, {0x3, 0x1000}], 0x4, 0xb}], 0x7}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x1d}, 0x1f, 0x2, [0x26, 0x3b, 0x38, 0x1, 0x7, 0x25, 0x35, 0x3f, 0x26, 0x25, 0x2d, 0x8, 0x16, 0x25, 0x4, 0x16], 0x0, 0x3, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0xfffffffffffffff8, 0xffffffff, 0x0, 'syzkaller0\x00', 'bcsh0\x00', {}, {0xff}, 0xff, 0x3, 0x51}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 0x48, 0x10, [0x2a, 0x14, 0x9, 0x0, 0x6, 0x36, 0x20, 0x16, 0x40, 0xe, 0x15, 0x27, 0x3, 0xf, 0x35, 0x2a], 0x0, 0x3, 0x1000}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x23}, @multicast1, 0xffffffff, 0xffffff00, 'rose0\x00', 'teql0\x00', {0xff}, {0xff}, 0x7f, 0x2, 0x40}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x1, 0x2, 0x0, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xbf8) 22:14:37 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000), 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:37 executing program 3: unshare(0x20400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x2, 0x6, 0xa, 0xffffffffffffff9c, 0x8, [], 0x0, 0xffffffffffffff9c, 0x0, 0x3}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r1}, 0x10) 22:14:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x36) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000080)={0x2, 0x5, 0x1, 0x400, 0xd6, 0x7, 0x4}) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={[], 0x5, 0x9, 0x0, 0x1, 0x401, r1}) ptrace$cont(0x9, r2, 0x0, 0x0) 22:14:37 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae475) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd02090040c46c8c87e46a2c6f1489cfa9f337bcbad2ba672a97f2f63ad6f0a4c3c24ae4f33f27f2d7ec5accb44be764b634e3ad855f2dc65eb77a23dec25a6318", 0x42}], 0x1, 0x0) 22:14:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x4040000000020041, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r3, 0x1c, 0xfffffffffffffffd, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0xffa8) 22:14:37 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000), 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f00000000c0)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 22:14:37 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x84000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000440)=0xa, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) fdatasync(r0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x2}}, 0x18) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}}) 22:14:37 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae475) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd02090040c46c8c87e46a2c6f1489cfa9f337bcbad2ba672a97f2f63ad6f0a4c3c24ae4f33f27f2d7ec5accb44be764b634e3ad855f2dc65eb77a23dec25a6318", 0x42}], 0x1, 0x0) 22:14:37 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000), 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:37 executing program 2: unshare(0x400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x0, 0x2, 0xfffffffffffffffd}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 22:14:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x26, 0x4, 0xffffffff80000000, "97769169ca2df197f5c6025cfa0f64c3", "85af902b0d13dec90e174aee4ab06b2754"}, 0x26, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r1) getsockname$packet(r2, &(0x7f000000c2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) 22:14:38 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:38 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x100000001, 0x90000) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000280)=""/158) fchmodat(r0, &(0x7f0000000340)='./file0\x00', 0x1) syslog(0x3, &(0x7f0000000180)=""/238, 0xee) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000100)={0x2, 0x1, [0xffffffffffffffc0, 0x1, 0x3ff, 0x9, 0x0, 0xe0c6, 0x5, 0xf7]}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)) 22:14:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x2000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x208d3f, 0xffffffffffffffff}) gettid() ppoll(&(0x7f0000000000)=[{}], 0x200000000000007a, 0x0, 0x0, 0x0) 22:14:40 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = dup3(r0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 22:14:40 executing program 4: 22:14:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x1000000077, 0x0, [0x571]}) 22:14:40 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:40 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000040)={0x101, 0xbc, 0x7d3, 0x0, 0x2, 0x101}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000080)=""/132, &(0x7f0000000140)=""/121, &(0x7f00000001c0)=""/79, 0xf000}) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000280)=0x5, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000002c0)='(self\x00', 0x6) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000300)={0x0}) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x40010, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0xf8, 0x0, &(0x7f0000000580)=[@reply_sg={0x40486312, {{0x3, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x30, 0x28, &(0x7f0000000340)=[@flat={0x0, 0x1, r1, 0x3}, @flat={0x73682a85, 0xa, r2, 0x2}], &(0x7f0000000380)=[0x48, 0x0, 0x18, 0x0, 0x58]}, 0x5}}, @exit_looper, @decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {{0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x18, 0x10, &(0x7f00000003c0)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x1}], &(0x7f0000000400)=[0x78, 0x20]}, 0x8}}, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x50, 0x10, &(0x7f00000004c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000440), 0x1, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000480), 0x1, 0x2, 0x40}], &(0x7f0000000540)=[0x0, 0x40]}, 0x4}}, @increfs={0x40046304, 0x4}], 0xec, 0x0, &(0x7f0000000680)="83dc0cb868519a25671a091cf561ac771423f49f4fa642b19bcb39cd701b8839d7f4f30ef37acff3e493b9b1ca1ee6267664c7a48b198108530fb1c0964b8109517295a8e8f6e4e044eec320f8eb06b8cc9052cf624d9ce8415330ffcdb38b89039757619e6de0374d11fefa1d03638244e10056dbbd270d46c91b05b59e63c55a9e1834b78797d61f3a1401e2cd627e2f07b21c993fe1026537908d2e451b145f2b8abdbe7f763269107afe1a2be76c84149385b16febd9dab63b0411647a5baa7452865c9af6665721b52cac4b90dda8264c5e68176cdcfc9daa355c141328c4d2083560b4502e0ce49532"}) getgroups(0x6, &(0x7f00000007c0)=[0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xee00, 0xee01]) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) getgroups(0x5, &(0x7f0000000980)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01]) r7 = getegid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f0000000a80)=[r3, r4, r5, r6, r7, r8]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000b40)={0x7, 0x8, 0xfa00, {r9, 0x7}}, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000b80)=0x1) bind$bt_rfcomm(r0, &(0x7f0000000bc0)={0x1f, {0xf5, 0x0, 0x8, 0x5, 0x95, 0x841c}, 0x7}, 0xa) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000c80)={r10}, &(0x7f0000000cc0)=0x8) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x399) clock_gettime(0x7, &(0x7f0000000d00)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001040)={0xa4, 0x0, &(0x7f0000000f40)=[@acquire_done={0x40106309, r1, 0x2}, @reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x28, 0x48, &(0x7f0000000d80)=[@ptr={0x70742a85, 0x1, &(0x7f0000000d40), 0x1, 0x1, 0x4}], &(0x7f0000000dc0)=[0x38, 0x70, 0x78, 0x40, 0x38, 0x78, 0x0, 0x0, 0x18]}, 0xfffffffffffffffe}}, @reply={0x40406301, {0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000e80)=[@flat={0x776a2a85, 0x1, r2, 0x4}, @fd={0x66642a85, 0x0, r0, 0x0, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000000e40), 0x1, 0x4, 0x2e}], &(0x7f0000000f00)=[0x78, 0x78, 0x30]}}], 0x38, 0x0, &(0x7f0000001000)="ac70bfa33342bcd24910c0e87c46f4d136aec40a2fc936deb5c42912677b72da4e39f7d6cf45fe6e36651603def57bdfe21fd0af16c59a6e"}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000010c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000001080)=0x824, r9, 0x0, 0x0, 0x1}}, 0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001100)=0x1) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000001140)={0x0, 0x1, [0x400, 0x80000001, 0x10001, 0x2, 0x66, 0x2, 0x401, 0x40]}) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000001300)=[{0x4, 0xfffffffffffffff7, 0x6, 0x9, @time={r11, r12+30000000}, {0x0, 0x400}, {0x8, 0x8}, @queue={0x52e3ad42, {0x6, 0x9}}}, {0x80, 0x4, 0x2, 0x3, @tick=0x8, {0x1, 0x3ff}, {0x8001, 0x7ff}, @time=@tick=0x1}, {0x8000, 0x5, 0x2, 0x800, @time, {0x40, 0x4}, {0x1cc6ebc8}, @time=@tick=0x1}, {0x2, 0x7fffffff, 0x7, 0x9, @tick=0x3, {0xa422, 0x7fff}, {0x3, 0xee}, @ext={0xe4, &(0x7f00000011c0)="964c8f8d233dd5c490047b033e4c7a9db10455b02d249ecb8c2fcc0b1a2e4e6ad4828fa5d3805ad5afe57a0a29eb487ad684f38becffae4cf9043fefacf52b9386caab210894bc1775838dc4882956f3205fa2cfaeafd5bd9e6700d81bba5142d86c491a37bb21916d3ec1e03c192170f1ee95d660d83c78c83c17bd6a08119fe640956ff7d977a8b9755fc8f5e996db2b46d5e292d58c287b0506633dd5cf7a7a714f6f3fa66392f6a8a8305d2898e5993cf977ed59178e8a5a28c256bb999397b6c9544020314f22cf5832b5c45ac0f28f6633722a2d451f0f9d9750e005564aeccdd6"}}, {0x89, 0xffff, 0xd1, 0x4000000, @time={r13, r14+30000000}, {0x1, 0xffffffffffff8001}, {0x80000001, 0x7}, @note={0x9, 0xffffffffffff8001, 0x0, 0xffffffffffffff0f, 0x7f}}], 0xf0) 22:14:40 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:40 executing program 1: 22:14:40 executing program 3: 22:14:40 executing program 2: 22:14:40 executing program 4: 22:14:40 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000), 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:40 executing program 1: 22:14:41 executing program 3: 22:14:41 executing program 2: 22:14:41 executing program 4: 22:14:41 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000), 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) [ 398.548691] IPVS: ftp: loaded support on port[0] = 21 [ 398.649677] chnl_net:caif_netlink_parms(): no params data found [ 398.700912] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.707563] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.716000] device bridge_slave_0 entered promiscuous mode [ 398.725114] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.731608] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.740638] device bridge_slave_1 entered promiscuous mode [ 398.766748] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 398.778068] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 398.803809] team0: Port device team_slave_0 added [ 398.811446] team0: Port device team_slave_1 added [ 398.876364] device hsr_slave_0 entered promiscuous mode [ 398.922639] device hsr_slave_1 entered promiscuous mode [ 398.978663] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.985349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.992723] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.999240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.063748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.079601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.088325] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.096329] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.105786] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 399.121631] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.135598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.144646] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.151257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.165645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.173991] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.180556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.207419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.230476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 399.241883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 399.256923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.264891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.273979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.283578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.293959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.324563] 8021q: adding VLAN 0 to HW filter on device batadv0 22:14:42 executing program 4: 22:14:42 executing program 5: 22:14:42 executing program 2: 22:14:42 executing program 3: 22:14:42 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000), 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:42 executing program 1: 22:14:42 executing program 5: 22:14:42 executing program 2: 22:14:42 executing program 3: 22:14:42 executing program 4: 22:14:42 executing program 1: 22:14:42 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:43 executing program 5: 22:14:43 executing program 4: 22:14:43 executing program 3: 22:14:43 executing program 2: 22:14:43 executing program 1: 22:14:43 executing program 3: 22:14:43 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) close(r0) 22:14:43 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet6(0x10, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x9) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 22:14:43 executing program 5: 22:14:43 executing program 1: 22:14:43 executing program 3: 22:14:43 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:43 executing program 1: 22:14:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) dup3(r2, r3, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000064c0)={0x0, 0x0, 0x2080}) 22:14:43 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004000, {0x8, 0x0, 0x0, 0x0, 0x803e0000}}, 0xfffffefd) 22:14:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x21, 0x0, 0x0}) 22:14:44 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)) 22:14:44 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000500)='\x00') 22:14:44 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2}) 22:14:44 executing program 4: 22:14:44 executing program 2: 22:14:45 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:45 executing program 3: 22:14:45 executing program 2: 22:14:45 executing program 1: 22:14:45 executing program 4: 22:14:45 executing program 5: 22:14:45 executing program 4: 22:14:45 executing program 2: 22:14:45 executing program 3: 22:14:45 executing program 1: 22:14:45 executing program 2: 22:14:45 executing program 3: 22:14:46 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:46 executing program 4: 22:14:46 executing program 1: 22:14:46 executing program 5: 22:14:46 executing program 2: 22:14:46 executing program 3: 22:14:46 executing program 1: 22:14:46 executing program 4: 22:14:46 executing program 2: 22:14:46 executing program 5: 22:14:46 executing program 3: 22:14:46 executing program 1: 22:14:46 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:46 executing program 2: 22:14:46 executing program 5: 22:14:46 executing program 4: 22:14:46 executing program 3: 22:14:46 executing program 1: 22:14:47 executing program 4: 22:14:47 executing program 5: 22:14:47 executing program 2: 22:14:47 executing program 1: 22:14:47 executing program 3: 22:14:47 executing program 4: 22:14:47 executing program 5: 22:14:47 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:14:47 executing program 3: 22:14:47 executing program 4: 22:14:47 executing program 1: 22:14:47 executing program 2: 22:14:48 executing program 5: 22:14:48 executing program 3: 22:14:48 executing program 2: 22:14:48 executing program 1: 22:14:48 executing program 4: 22:14:48 executing program 5: 22:14:48 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(0x0, 0x0) 22:14:48 executing program 4: 22:14:48 executing program 1: 22:14:48 executing program 3: 22:14:48 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 22:14:48 executing program 5: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RWALK(r2, &(0x7f0000000040)={0x9}, 0x9) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x2}, 0x7) recvmmsg(r1, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 22:14:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="09000000000000000000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x9000)=nil, 0x0) 22:14:48 executing program 1: r0 = timerfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x16, 0x38, 0x0, 0x0, 0x5368, 0x20, 0x0, 0x400, 0x0, 0x2}, [{0x7, 0x7, 0x5, 0x753, 0x0, 0x1, 0x80, 0x3}], "4080e8085a217ae92bb170786ed47a06e734b2874779b4afe4b61d94d7", [[]]}, 0x175) fcntl$getown(r0, 0x9) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write(r0, 0x0, 0x0) 22:14:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') link(0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 22:14:49 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004000, {0x8, 0x0, 0x0, 0x0, 0x803e0000}}, 0xfffffefd) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) 22:14:49 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt(r0, 0xffff, 0x40, 0x0, 0x0) 22:14:49 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) close(r0) 22:14:50 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(0x0, 0x0) 22:14:50 executing program 5: setuid(0xee01) msgget(0x2, 0x107) 22:14:50 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xffffff68) gettid() madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000280)) 22:14:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 22:14:50 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) close(r0) 22:14:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr,\x01\x00\x00\x00\x00\xd3\xb8\xedL\f\x18ET', 0x801}) ioctl$TUNSETLINK(r0, 0x401054d6, 0x0) 22:14:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x266, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc008ae91, &(0x7f00000001c0)={0x0, 0x0, 0x3ed, {}, [], "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", "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"}) 22:14:50 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local={0xac, 0x14, 0xb}}}) 22:14:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 408.054885] kvm: emulating exchange as write [ 408.065147] usb usb3: usbfs: process 12374 (syz-executor.4) did not claim interface 0 before use [ 408.075159] vhci_hcd: default hub control req: 010b v0000 i0000 l0 22:14:51 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045510, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}}) 22:14:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:51 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x100000001) truncate(0x0, 0x0) 22:14:51 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0x2}) 22:14:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)='\n') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:52 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x111000) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x230200) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) close(r1) r3 = openat$cgroup_int(r0, &(0x7f0000000200)='io.max\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1, 0x420}, {r0, 0x2000}, {r0, 0x40}, {r3, 0x4021}], 0x5, 0x7) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r6, 0x5421, &(0x7f0000000040)=0x80000001) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x1) shutdown(r6, 0x0) ioctl$TIOCSPTLCK(r5, 0x40045431, 0x0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 22:14:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x4000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r0, r1, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) 22:14:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) r2 = dup(r0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r3, &(0x7f0000000000), 0x10) shutdown(r3, 0x0) 22:14:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_execute_func(&(0x7f0000000340)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110929242019dcc6f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r2, &(0x7f0000000000), 0x10) shutdown(r2, 0x0) 22:14:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) r2 = dup(r0) ioctl$TIOCLINUX4(r2, 0x541c, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r3, &(0x7f0000000000), 0x10) shutdown(r3, 0x0) 22:14:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_execute_func(&(0x7f0000000080)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110929242019dcc6f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) r2 = dup(r0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r3, &(0x7f0000000000), 0x10) shutdown(r3, 0x0) 22:14:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 22:14:53 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 22:14:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='cpuset\x00') r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r2, &(0x7f0000000000)=""/30, 0xfffffe4c) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 22:14:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xfc698b8692517f15, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 22:14:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:53 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xa, @sliced}) 22:14:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) r2 = dup(r0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r3, &(0x7f0000000000), 0x10) shutdown(r3, 0x0) 22:14:53 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000001200)) 22:14:53 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000012000)) 22:14:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x185) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x122) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 22:14:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:54 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="48e8ea3d5c7b", @dev, [], {@generic={0x88a8}}}, 0x0) 22:14:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:14:54 executing program 5: epoll_create1(0x80000) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r0, r1, 0x0, 0x7ffff000) 22:14:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 22:14:54 executing program 0: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0xc, r0, 0x0, 0xa05000) 22:14:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="0f20d835200000000f22d8b9240a0000b800000000ba010000000f3066baf80cb8a87a0e8bef66bafc0cb86ce06538ef0f01d1410f0666bad104ed2666450f38250e66baf80cb858d1cc8fef66bafc0cb845c0ad87efb9800000c00f3235000400000f30b91e0a0000b802000000ba000000000f30", 0x75}], 0x1, 0x24, &(0x7f00000000c0)=[@cstype0], 0x1) 22:14:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000006) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5603067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 411.958288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") semop(0x0, &(0x7f0000000100)=[{0x0, 0x7, 0x800}, {0x3, 0x100000001, 0x1800}, {0x4, 0xfffffffffffffff9, 0x1000}, {0x7, 0xf9d1, 0x1000}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) 22:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcdca92ea54c7beef9100004c90c200", 0x18) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000000000)="4d2a802b234d57c6", 0x8, 0x40000c0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001900)=""/4096, 0xffffffffffffffe7, 0x0, 0x0, 0x51) 22:14:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:55 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)) 22:14:55 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) 22:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:56 executing program 0: socket$inet6(0xa, 0x80002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x4000, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000280)=0x3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x1, 0x10000000000001, 0x0, 0x0, 0x0, 0x2000}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x200000000001}) close(0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 22:14:56 executing program 3: 22:14:56 executing program 2: 22:14:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:56 executing program 0: 22:14:56 executing program 3: 22:14:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:56 executing program 2: 22:14:56 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 22:14:56 executing program 1: 22:14:56 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) 22:14:56 executing program 3: 22:14:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:57 executing program 2: 22:14:57 executing program 1: 22:14:57 executing program 3: 22:14:57 executing program 0: 22:14:57 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)) 22:14:57 executing program 1: 22:14:57 executing program 2: 22:14:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:57 executing program 0: 22:14:57 executing program 3: 22:14:57 executing program 1: 22:14:57 executing program 0: 22:14:57 executing program 2: 22:14:57 executing program 5: 22:14:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(0xffffffffffffffff, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:57 executing program 3: 22:14:58 executing program 1: 22:14:58 executing program 0: 22:14:58 executing program 2: 22:14:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(0xffffffffffffffff, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:58 executing program 5: 22:14:58 executing program 3: 22:14:58 executing program 1: 22:14:58 executing program 0: 22:14:58 executing program 2: 22:14:58 executing program 5: 22:14:58 executing program 3: 22:14:58 executing program 1: 22:14:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(0xffffffffffffffff, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:58 executing program 5: 22:14:58 executing program 2: 22:14:58 executing program 0: 22:14:58 executing program 1: 22:14:59 executing program 3: 22:14:59 executing program 5: 22:14:59 executing program 2: 22:14:59 executing program 0: 22:14:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:59 executing program 3: 22:14:59 executing program 1: 22:14:59 executing program 2: 22:14:59 executing program 0: 22:14:59 executing program 5: 22:14:59 executing program 1: 22:14:59 executing program 3: 22:14:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:14:59 executing program 5: 22:14:59 executing program 0: 22:14:59 executing program 2: 22:15:00 executing program 3: 22:15:00 executing program 5: 22:15:00 executing program 1: 22:15:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)='\n') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdirat$cgroup(r0, 0x0, 0x1ff) 22:15:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009280)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @remote}, 0x3, 0x1, 0x0, 0x2}}, 0x80, &(0x7f0000007a80)=[{&(0x7f00000079c0)="24412cc3de2b494a91e4842cdada5fcf7d8533483d10c69c06bd9e4c7ce784a2626a56deabe36e09f54a450e36330ca1b4051529ae826a4f0dc5d64ebc0d4e000a1ccfa8e6e7896f77927b3eeabe2d3d20f892a3e8ee6e0bd4ae987e6bfa42d1ee1d93d1d0507ae27cfc0e76446d076aeeadcc3be023e70e3be5046d5763494e970bcdea3b7568f63d44db1481cf3a29df491e384da5", 0x96}], 0x1}, 0x400}, {{&(0x7f0000007b40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007f00)="34d3184cc050006af8a07f3f720a99c744fa8157243ac7f2054651b070aa0fadf9c1ae91acab405a0860fb44180748fcf53ab47999a40b89db1727", 0x3b}], 0x1}}], 0x2, 0x8000) 22:15:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10001, 0x1}) 22:15:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x266, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffde4, 0x0, 0x0, 0xfffffffffffffdf4) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:00 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:00 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f31") socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r0, &(0x7f0000009f9c)=""/100, 0x64) 22:15:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0xfeb8}], 0x1}}], 0x2, 0x0, 0x0) 22:15:00 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000002c0)={0x0, 0x0, 0x0}) 22:15:00 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x406855c9) 22:15:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x34e, 0x0}) 22:15:01 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:01 executing program 5: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x2}, 0x7) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 22:15:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 22:15:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, &(0x7f0000000040)={0x9}, 0x9) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x2}, 0x7) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 22:15:01 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x4000) 22:15:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x24, &(0x7f00000000c0)=[@cstype0], 0x1) 22:15:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x6, 0xd5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20002f00], 0x0, 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000170000004000000062fe7465616d5f736c6176655f31000000006272696467655f736c6176655f3100007465616d5f736c0065727370616e300000000000000000000180c2000000000000ff0000aaaaaaaaaabb00ff0000ff00000070000000e8000000180100006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000020000000000000000000000a9c5178f7b96e9fe3f"]}, 0x14d) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 22:15:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f123c12") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, &(0x7f0000000040)={0x9}, 0x9) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x2}, 0x7) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 22:15:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 22:15:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, 0x0, 0x0) 22:15:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, &(0x7f0000000040)={0x9}, 0x9) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x2}, 0x7) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 22:15:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x24, &(0x7f00000000c0)=[@cstype0], 0x1) 22:15:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) 22:15:03 executing program 5: syz_execute_func(&(0x7f0000000180)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c973294ad0d26cc4a1f9da2fc422f18cf0bf420fae9972b571b99f01467785fb") 22:15:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0105303, &(0x7f0000000240)={{0x0, 0xec}}) 22:15:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x5427) openat$ashmem(0xffffffffffffff9c, 0x0, 0x8040, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, 0x0, &(0x7f0000000540)) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xfffffebb) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(r1, 0x0, 0x0) fsetxattr$security_smack_entry(r2, 0x0, &(0x7f0000000500)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r3, r3) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x0) 22:15:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x8004552d) 22:15:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227e, 0x715000) 22:15:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1}, 0x0) 22:15:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2271, 0x715000) 22:15:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:15:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f123c12") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0xe102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchdir(r0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:15:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a040007000000ebbd0fdfb73f264005001a00083ecf005a000503005163c94cddeacd7ee3408d0ea3000000000000000080424b000000025a9a96aa8fcaa3b5715365bd0ea121578a0cacae2a0e3e383b72b2c5ca1320482c6a0d431d5c918c85e3ed0d211b71573dfb162f9f1d05dc7f3baf46a43d26cde1770942f2f3ba58bf12ef1145e2d4b429e7"], 0x8b}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 22:15:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0xfffffffffffffede, 0x0}}], 0x867, 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)=0x7) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e80)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "58a5bd49977432a5"}}, 0x48}}, 0x0) 22:15:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xc65, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x1]) 22:15:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:05 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) recvmsg(0xffffffffffffffff, 0x0, 0x2) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 22:15:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x90, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:15:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fstat(r1, &(0x7f0000001d80)) [ 422.607765] binder: 12945:12949 transaction failed 29189/-22, size 0-0 line 2995 22:15:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 422.690767] binder: undelivered TRANSACTION_ERROR: 29189 22:15:06 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x5a5, 0x2}) 22:15:08 executing program 3: 22:15:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:08 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) 22:15:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x266, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:08 executing program 2: 22:15:08 executing program 0: 22:15:08 executing program 0: 22:15:08 executing program 3: 22:15:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x80000000001, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca008ddc1e8751c5000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00", 0x48}], 0x1) 22:15:08 executing program 5: 22:15:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:09 executing program 3: 22:15:09 executing program 1: 22:15:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:09 executing program 0: 22:15:09 executing program 5: 22:15:09 executing program 3: 22:15:09 executing program 1: 22:15:09 executing program 0: 22:15:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:09 executing program 2: 22:15:09 executing program 3: 22:15:09 executing program 5: 22:15:09 executing program 0: 22:15:09 executing program 1: 22:15:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:10 executing program 5: 22:15:10 executing program 0: 22:15:10 executing program 3: 22:15:10 executing program 1: 22:15:10 executing program 2: 22:15:10 executing program 5: 22:15:10 executing program 3: 22:15:10 executing program 1: 22:15:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:10 executing program 0: 22:15:10 executing program 2: 22:15:10 executing program 1: 22:15:10 executing program 0: 22:15:10 executing program 3: 22:15:11 executing program 5: 22:15:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:11 executing program 1: 22:15:11 executing program 0: 22:15:11 executing program 2: 22:15:11 executing program 3: 22:15:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:11 executing program 1: 22:15:11 executing program 3: 22:15:11 executing program 0: 22:15:11 executing program 5: 22:15:11 executing program 2: 22:15:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:11 executing program 3: 22:15:11 executing program 1: 22:15:12 executing program 0: 22:15:12 executing program 5: 22:15:12 executing program 3: 22:15:12 executing program 2: 22:15:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:12 executing program 1: 22:15:12 executing program 3: 22:15:12 executing program 0: 22:15:12 executing program 5: 22:15:12 executing program 2: 22:15:12 executing program 1: 22:15:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:12 executing program 3: 22:15:12 executing program 0: 22:15:12 executing program 2: 22:15:12 executing program 5: 22:15:12 executing program 1: 22:15:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:13 executing program 0: 22:15:13 executing program 2: 22:15:13 executing program 3: 22:15:13 executing program 5: 22:15:13 executing program 3: 22:15:13 executing program 1: 22:15:13 executing program 2: 22:15:13 executing program 0: 22:15:13 executing program 5: 22:15:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:13 executing program 0: 22:15:13 executing program 5: 22:15:13 executing program 3: 22:15:13 executing program 1: 22:15:14 executing program 2: 22:15:14 executing program 3: 22:15:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:14 executing program 0: 22:15:14 executing program 1: 22:15:14 executing program 5: 22:15:14 executing program 2: 22:15:14 executing program 3: 22:15:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000004c0)={0x401, 0xfffffffffffffffa}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) rt_sigqueueinfo(r2, 0x21, &(0x7f00000003c0)={0x1c, 0x8000, 0x120}) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/254, 0xfe) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x0, 0x0, 0x3}, 0x1}}, 0x18) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) rt_sigqueueinfo(r2, 0x3a, &(0x7f0000000440)={0x37, 0x7, 0x100}) 22:15:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:15:14 executing program 5: futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f0000000080), 0x0, 0x0) 22:15:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) 22:15:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:15 executing program 3: 22:15:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x34) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f000000a380)=[{{&(0x7f0000008bc0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000009e80)=[{0x28, 0x117, 0x800, "3c61b0c3d3b77080e97d26c12071b944dcbaf147be"}], 0x28}, 0xbc4}], 0x1, 0x800) 22:15:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_pts(r0, 0x9c4be) 22:15:15 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) 22:15:15 executing program 2: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RWALK(r2, &(0x7f0000000040)={0x9}, 0x9) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x2}, 0x7) recvmmsg(r1, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x60281, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x2) dup3(0xffffffffffffffff, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 22:15:15 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 22:15:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0405619, &(0x7f0000000000)) 22:15:15 executing program 0: unshare(0x8000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") semget$private(0x0, 0x404b, 0x0) semop(0x0, 0x0, 0x0) 22:15:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x8000000000003e) fcntl$setstatus(r2, 0x4, 0x42803) 22:15:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) 22:15:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x8000000000003e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) fcntl$setstatus(r2, 0x4, 0x42803) 22:15:16 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 22:15:16 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r2, 0x0) 22:15:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:16 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) [ 433.500922] ptrace attach of "/root/syz-executor.3"[13260] was attempted by "/root/syz-executor.3"[13261] 22:15:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x2, @raw_data="610ba36c2212d838ff45aa84ce16affa962119ab6210791e7948bd1ca214a2e28b0327bb431643f84f51bba56ffc6f4c0a8d7b725f9967945e74bce1a16a543501ba834ad74428520a7cbfa54aa26097b7669673ef59cfb8cf3c6210dab84305d065fecc8d962bb9f1bb5552b65a076504474347c8aa53d24ccb4e60ecb6d26c7a37b236b7aa6a991665a58a3135f68bc09c6d6af66281f1d70b33614114ef9b7b4fb1994c76ea6e0e7750b24d051a910b673b2cf4a77d954ded1e0f734fc5de1ac446a86f0f4b3b"}) 22:15:16 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) set_robust_list(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\x00\xfe\xff', {0x2, 0x0, @local}}) 22:15:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) 22:15:17 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 22:15:17 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000006c0)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xffffa888, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 22:15:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700000000000000000000000000000000c06fca43692b", 0xd0) 22:15:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) dup3(r0, r1, 0x0) 22:15:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") write$cgroup_int(r0, &(0x7f0000000100), 0x12) 22:15:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x004Zr\x98\xe6B\x15\x06\xf2$\xcd:!\x11\xbb\xd0\xcb#\xee\xf9(}\xfcW\x84\xecj.FF\x04Sp2\x18l\x97\xd4\xa2/\xdf#TNR\x9c\x06\x1c\x19\x0f\xb4\xcb\xbbw\xd4\xe7\x06\xac\xe5\xd1 HID v0.00 Device [syz1] on syz1 [ 442.014797] protocol 88fb is buggy, dev hsr_slave_0 [ 442.020492] protocol 88fb is buggy, dev hsr_slave_1 [ 442.068832] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.075696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.083091] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.089718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.097529] device bridge0 entered promiscuous mode [ 442.102713] protocol 88fb is buggy, dev hsr_slave_0 [ 442.108355] protocol 88fb is buggy, dev hsr_slave_1 [ 442.115518] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.122949] bridge0: port 1(bridge_slave_0) entered disabled state 22:15:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0), 0x0) 22:15:25 executing program 5: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = gettid() setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0xe) sched_getparam(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7d5) tkill(r1, 0x1000000000016) [ 442.412825] protocol 88fb is buggy, dev hsr_slave_0 [ 442.418518] protocol 88fb is buggy, dev hsr_slave_1 22:15:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000500)='./file0\x00', 0xfffffffffffffffd) lsetxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) 22:15:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 22:15:25 executing program 2: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x541a, 0x71dffa) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180064072b0f122e4be80300000300000000000000000000009500e7ffffff0000"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) wait4(0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x400, 0x104) mknodat(r1, &(0x7f0000000240)='./file0\x00', 0xae04, 0x7) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x2, @time={0x77359400}, {}, {0x0, 0xfff}}], 0x30) write$binfmt_script(r1, 0x0, 0xffffffffffffffa4) close(r2) add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) clone(0x10002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) close(0xffffffffffffffff) shmctl$SHM_INFO(0x0, 0xe, 0x0) write$input_event(r1, &(0x7f0000000180)={{}, 0x0, 0x10001, 0x5}, 0x18) 22:15:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004000, {0x8, 0x10000000, 0x0, 0x0, 0x803e0000}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) [ 443.226163] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.233464] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.240253] device bridge0 left promiscuous mode [ 443.453318] protocol 88fb is buggy, dev hsr_slave_0 [ 443.466171] protocol 88fb is buggy, dev hsr_slave_1 22:15:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) wait4(0x0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) lsetxattr$security_capability(0x0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) wait4(0x0, 0x0, 0x0, 0x0) 22:15:27 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x20013, r0, 0x0) 22:15:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0), 0x0) 22:15:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0xff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 22:15:27 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="b852d26c08530bbdb609fc6155f462ff", 0x10) [ 444.417033] ptrace attach of "/root/syz-executor.0"[13662] was attempted by "/root/syz-executor.0"[13663] 22:15:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:15:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)) 22:15:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7", 0x68) 22:15:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000480)) 22:15:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x8, 0x800, 0x0, 0x0) 22:15:27 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x2, r2}) inotify_add_watch(r1, &(0x7f0000000780)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 22:15:28 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) 22:15:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) listen(0xffffffffffffffff, 0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000002400)=""/4096, 0xc8b7) 22:15:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7", 0x68) 22:15:28 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) 22:15:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffbd, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xa}, 0x5, 0x2, 0x0, 0x0, 0x8bcd, 0x401}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x4000) 22:15:28 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresuid(&(0x7f0000002700), &(0x7f0000002740), &(0x7f0000002780)) lstat(&(0x7f0000005580)='./bus\x00', &(0x7f00000055c0)) getpgrp(0x0) getresuid(&(0x7f0000005640), &(0x7f0000005680), 0x0) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) creat(&(0x7f0000000140)='./bus\x00', 0x0) 22:15:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7", 0x68) 22:15:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 22:15:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r0) 22:15:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() accept4(r0, 0x0, 0x0, 0x800) ioctl(r0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc69123c127b8e9bd070") 22:15:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc0f123c123f319bd070") r1 = socket(0x10, 0x802, 0x0) sendmmsg$unix(r1, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c}], 0x20}], 0x1, 0x0) 22:15:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x2, 0x18, 0x11, 0x8, 0x7, 0x2411, 0x5, 0x3}) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0)={0x0, 0x8000}, 0x2) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000240)={0x0, 0xfffffffffffffffe, 0x200000000000, 0x22, 0x0, 0x466643bc}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x10000) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000800)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') set_thread_area(&(0x7f00000007c0)={0x6, 0x20001800, 0x0, 0x2, 0xa0, 0x200, 0x4000000080101, 0x9, 0xfffffffffffffffe, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@md0='/dev/md0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000004c0)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9fb924bf91f65251c2210ce6c33f5cf63ee466a17a37b30eb2325bbc9556b9ba20d4df40a9cb69d15d3308712819f3d2f27695155ef2b723bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b221ecf2e98b2b85bb8df6694a"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r3, r1) ioctl$TCSBRKP(r4, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x847, &(0x7f0000000e80)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)={0xc0, r6, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xc0}, 0x1, 0x0, 0x0, 0x5}, 0x4004004) preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) listen(r5, 0xb6a) ioctl$int_out(r4, 0xfffffff7fffffffe, &(0x7f00000002c0)) 22:15:28 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xd3, 0x0, 0x0) 22:15:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee15", 0x9c) 22:15:29 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 22:15:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f323c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) 22:15:29 executing program 1: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={'L-', 0x8}, 0x28, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x541a, 0x71dffa) gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180064072b0f122e4be80300000300000000000000000000009500e7ffffff0000"], 0x0, 0x8, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) wait4(0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x400, 0x104) mknodat(r1, &(0x7f0000000240)='./file0\x00', 0xae04, 0x7) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x2, @time={0x77359400}, {}, {0x0, 0xfff}}], 0x30) write$binfmt_script(r1, 0x0, 0xffffffffffffffa4) close(r2) add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) clone(0x10002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) close(0xffffffffffffffff) shmctl$SHM_INFO(0x0, 0xe, 0x0) write$input_event(r1, &(0x7f0000000180)={{}, 0x17, 0x10001, 0x5}, 0x18) 22:15:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004000, {0x8, 0x0, 0x8000600, 0x0, 0x803e0000}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) 22:15:29 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x06\x01k\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x11000400003, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000080}, 0xc, 0x0}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000200)=0xb95, 0x8) 22:15:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0xf790) 22:15:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee15", 0x9c) 22:15:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) 22:15:29 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) [ 446.448555] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.455319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.462713] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.469347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 446.476943] device bridge0 entered promiscuous mode [ 446.484967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 446.675855] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.683139] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.690264] device bridge0 left promiscuous mode 22:15:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee15", 0x9c) 22:15:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:15:29 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 22:15:30 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x19, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0x9a4) 22:15:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') readv(r2, &(0x7f0000000000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) 22:15:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) [ 447.612760] net_ratelimit: 22 callbacks suppressed [ 447.612784] protocol 88fb is buggy, dev hsr_slave_0 [ 447.623757] protocol 88fb is buggy, dev hsr_slave_1 [ 447.629760] protocol 88fb is buggy, dev hsr_slave_0 [ 447.635695] protocol 88fb is buggy, dev hsr_slave_1 [ 448.252302] protocol 88fb is buggy, dev hsr_slave_0 [ 448.257867] protocol 88fb is buggy, dev hsr_slave_1 [ 448.262753] protocol 88fb is buggy, dev hsr_slave_0 [ 448.268360] protocol 88fb is buggy, dev hsr_slave_1 [ 448.332809] protocol 88fb is buggy, dev hsr_slave_0 [ 448.338588] protocol 88fb is buggy, dev hsr_slave_1 22:15:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c", 0xb6) 22:15:31 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000040)={0x73f, 0x202, 0x4000000000b}) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 22:15:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000b060500ff0080fffdffff2e0a0000000c000100060000007d0a00010c000600000022ff02f10000"], 0x2c}}, 0x0) 22:15:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 22:15:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x44, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c", 0xb6) [ 448.968420] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 22:15:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r0, 0xfffffffffffffffd) 22:15:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2000006, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) [ 449.258688] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.265747] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.272874] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.279756] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.286710] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.293634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.300728] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 22:15:32 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x06\x01k\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 22:15:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) [ 449.307670] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.314825] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.321674] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.328618] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 22:15:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffbd, 0xfffffffffffffffc, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xa}, 0x5, 0x2, 0x0, 0x3, 0x8bcd, 0x401}, &(0x7f0000000080)=0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:15:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c", 0xb6) 22:15:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) [ 449.453623] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.460332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.467789] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.474468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.482089] device bridge0 entered promiscuous mode [ 449.489828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.680855] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 22:15:32 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 449.728190] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.735270] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.742366] device bridge0 left promiscuous mode 22:15:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda087000000000000000000", 0xc3) 22:15:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) getpgid(0xffffffffffffffff) wait4(0x0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$9p(r0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fsetxattr$security_selinux(r0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:ld_so_cache_t:s0\x00', 0x23, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x81) tkill(r1, 0x20) stat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x1}, {0x0, 0x3ff}]}, 0x18, 0x1) get_thread_area(&(0x7f00000002c0)={0x0, 0x1000, 0x6000, 0x0, 0x2, 0x6, 0x0, 0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 22:15:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$rds(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 450.002923] syz-executor.5 (13865) used greatest stack depth: 53632 bytes left 22:15:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 22:15:33 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x1003) 22:15:33 executing program 0: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = gettid() setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0xe) sched_getparam(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x3c0e2a36d2599229) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x7d5) tkill(r1, 0x1000000000016) [ 450.347714] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.354567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.362599] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.369246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.377000] device bridge0 entered promiscuous mode 22:15:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r0) 22:15:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077e81702ecfa115f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 22:15:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda087000000000000000000", 0xc3) 22:15:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) 22:15:33 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x21, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0x9a4) 22:15:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="a49c3b85fbd9f3309b9e03319632137f"}}}, 0x0) [ 450.759768] ebt_among: dst integrity fail: 37d 22:15:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077e81702ecfa115f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 22:15:34 executing program 3: r0 = gettid() clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x11) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="152fc70f230000000000006a6e1bbda772c24268809e3df7a401000000065371dd19e0e883b121334aaea2b91fa677759f8d48c8589eead488"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:15:34 executing program 5: 22:15:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda087000000000000000000", 0xc3) 22:15:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x24, &(0x7f00000000c0), 0x0) 22:15:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077e81702ecfa115f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 22:15:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)) 22:15:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700"/202, 0xca) 22:15:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x400000001, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) [ 451.480793] ebt_among: dst integrity fail: 37d 22:15:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077e81702ecfa115f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 22:15:34 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="c10900000000040000021fe4ac141417e0", 0x11}], 0x1}, 0x0) 22:15:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r1, &(0x7f00000002c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be3a82d87b3bad6c54130c4bd86b69af2b04cae7a15841eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7dc15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700"/202, 0xca) [ 451.717253] ================================================================== [ 451.724726] BUG: KMSAN: uninit-value in ip_check_mc_rcu+0x2a5/0x670 [ 451.731174] CPU: 1 PID: 13951 Comm: syz-executor.1 Not tainted 5.1.0-rc4+ #1 [ 451.738386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.747807] Call Trace: [ 451.750471] dump_stack+0x173/0x1d0 [ 451.754235] kmsan_report+0x131/0x2a0 [ 451.758083] __msan_warning+0x7a/0xf0 [ 451.761921] ip_check_mc_rcu+0x2a5/0x670 [ 451.766030] ip_route_output_key_hash_rcu+0x1f91/0x3ba0 [ 451.771570] ip_route_output_flow+0x1ee/0x3e0 [ 451.776127] ip_tunnel_xmit+0x11e6/0x3310 [ 451.780356] ipgre_xmit+0x1098/0x11c0 [ 451.784193] ? ipgre_close+0x240/0x240 [ 451.788099] dev_hard_start_xmit+0x604/0xc40 [ 451.792590] __dev_queue_xmit+0x2e9f/0x3ce0 [ 451.797100] dev_queue_xmit+0x4b/0x60 [ 451.800943] ? __netdev_pick_tx+0x1260/0x1260 [ 451.805489] packet_sendmsg+0x8116/0x9010 [ 451.809701] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 451.814947] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 451.820471] ? rw_copy_check_uvector+0x149/0x650 [ 451.825279] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 451.830517] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 451.835953] ? aa_sk_perm+0x741/0xb00 [ 451.839871] ___sys_sendmsg+0xdb3/0x1220 [ 451.844004] ? compat_packet_setsockopt+0x360/0x360 [ 451.849103] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 451.854523] ? __fget_light+0x6e1/0x750 [ 451.858589] __se_sys_sendmsg+0x305/0x460 [ 451.862821] __x64_sys_sendmsg+0x4a/0x70 [ 451.866964] do_syscall_64+0xbc/0xf0 [ 451.870746] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 451.875993] RIP: 0033:0x458c29 [ 451.879315] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.898254] RSP: 002b:00007fc6c8f8bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 451.906020] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 451.913325] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 451.920620] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 451.927903] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6c8f8c6d4 [ 451.935188] R13: 00000000004c64a3 R14: 00000000004dadd8 R15: 00000000ffffffff [ 451.942493] [ 451.944127] Uninit was stored to memory at: [ 451.948476] kmsan_internal_chain_origin+0x134/0x230 [ 451.953726] __msan_chain_origin+0x70/0xe0 [ 451.958000] ip_tunnel_xmit+0xba0/0x3310 [ 451.962074] ipgre_xmit+0x1098/0x11c0 [ 451.965883] dev_hard_start_xmit+0x604/0xc40 [ 451.970298] __dev_queue_xmit+0x2e9f/0x3ce0 [ 451.974631] dev_queue_xmit+0x4b/0x60 [ 451.978444] packet_sendmsg+0x8116/0x9010 [ 451.982604] ___sys_sendmsg+0xdb3/0x1220 [ 451.986875] __se_sys_sendmsg+0x305/0x460 [ 451.991032] __x64_sys_sendmsg+0x4a/0x70 [ 451.995102] do_syscall_64+0xbc/0xf0 [ 451.998835] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.004027] [ 452.005667] Uninit was stored to memory at: [ 452.010011] kmsan_internal_chain_origin+0x134/0x230 [ 452.015134] kmsan_memcpy_memmove_metadata+0x989/0xd60 [ 452.020436] kmsan_memcpy_metadata+0xb/0x10 [ 452.024773] __msan_memcpy+0x58/0x70 [ 452.028493] pskb_expand_head+0x3aa/0x1a30 [ 452.032751] ipgre_xmit+0x724/0x11c0 [ 452.036487] dev_hard_start_xmit+0x604/0xc40 [ 452.040919] __dev_queue_xmit+0x2e9f/0x3ce0 [ 452.045266] dev_queue_xmit+0x4b/0x60 [ 452.049115] packet_sendmsg+0x8116/0x9010 [ 452.053290] ___sys_sendmsg+0xdb3/0x1220 [ 452.057376] __se_sys_sendmsg+0x305/0x460 [ 452.061552] __x64_sys_sendmsg+0x4a/0x70 [ 452.065640] do_syscall_64+0xbc/0xf0 [ 452.069373] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.074574] [ 452.076203] Uninit was created at: [ 452.079859] kmsan_internal_poison_shadow+0x92/0x150 [ 452.085003] kmsan_kmalloc+0xa9/0x130 [ 452.089357] kmsan_slab_alloc+0xe/0x10 [ 452.093293] __kmalloc_node_track_caller+0xead/0x1000 [ 452.098685] __alloc_skb+0x309/0xa20 [ 452.102556] alloc_skb_with_frags+0x186/0xa60 [ 452.107437] sock_alloc_send_pskb+0xafd/0x10a0 [ 452.112265] packet_sendmsg+0x63f7/0x9010 [ 452.116447] ___sys_sendmsg+0xdb3/0x1220 [ 452.120547] __se_sys_sendmsg+0x305/0x460 [ 452.124736] __x64_sys_sendmsg+0x4a/0x70 [ 452.128824] do_syscall_64+0xbc/0xf0 [ 452.132662] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.137857] ================================================================== [ 452.145233] Disabling lock debugging due to kernel taint [ 452.150710] Kernel panic - not syncing: panic_on_warn set ... [ 452.156635] CPU: 1 PID: 13951 Comm: syz-executor.1 Tainted: G B 5.1.0-rc4+ #1 [ 452.165328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.174704] Call Trace: [ 452.177347] dump_stack+0x173/0x1d0 [ 452.181026] panic+0x3d1/0xb01 [ 452.184740] kmsan_report+0x29a/0x2a0 [ 452.188619] __msan_warning+0x7a/0xf0 [ 452.192479] ip_check_mc_rcu+0x2a5/0x670 [ 452.196615] ip_route_output_key_hash_rcu+0x1f91/0x3ba0 [ 452.202081] ip_route_output_flow+0x1ee/0x3e0 [ 452.206637] ip_tunnel_xmit+0x11e6/0x3310 [ 452.210871] ipgre_xmit+0x1098/0x11c0 [ 452.214726] ? ipgre_close+0x240/0x240 [ 452.218650] dev_hard_start_xmit+0x604/0xc40 [ 452.223133] __dev_queue_xmit+0x2e9f/0x3ce0 [ 452.227550] dev_queue_xmit+0x4b/0x60 [ 452.231420] ? __netdev_pick_tx+0x1260/0x1260 [ 452.235961] packet_sendmsg+0x8116/0x9010 [ 452.240250] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 452.245486] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 452.250974] ? rw_copy_check_uvector+0x149/0x650 [ 452.255777] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 452.261006] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 452.266407] ? aa_sk_perm+0x741/0xb00 [ 452.270305] ___sys_sendmsg+0xdb3/0x1220 [ 452.274414] ? compat_packet_setsockopt+0x360/0x360 [ 452.279497] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 452.284902] ? __fget_light+0x6e1/0x750 [ 452.288937] __se_sys_sendmsg+0x305/0x460 [ 452.293145] __x64_sys_sendmsg+0x4a/0x70 [ 452.297250] do_syscall_64+0xbc/0xf0 [ 452.300994] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.306212] RIP: 0033:0x458c29 [ 452.309432] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.328361] RSP: 002b:00007fc6c8f8bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 452.336109] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 452.343412] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 452.350705] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 452.358004] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6c8f8c6d4 [ 452.365298] R13: 00000000004c64a3 R14: 00000000004dadd8 R15: 00000000ffffffff [ 452.374087] Kernel Offset: disabled [ 452.377734] Rebooting in 86400 seconds..