[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.690899] audit: type=1800 audit(1550537134.734:25): pid=10820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.710139] audit: type=1800 audit(1550537134.734:26): pid=10820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.729620] audit: type=1800 audit(1550537134.764:27): pid=10820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 103.169757] sshd (10957) used greatest stack depth: 53632 bytes left Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2019/02/19 00:45:49 fuzzer started 2019/02/19 00:45:55 dialing manager at 10.128.0.26:41979 2019/02/19 00:45:55 syscalls: 1 2019/02/19 00:45:55 code coverage: enabled 2019/02/19 00:45:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/19 00:45:55 extra coverage: extra coverage is not supported by the kernel 2019/02/19 00:45:55 setuid sandbox: enabled 2019/02/19 00:45:55 namespace sandbox: enabled 2019/02/19 00:45:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/19 00:45:55 fault injection: enabled 2019/02/19 00:45:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/19 00:45:55 net packet injection: enabled 2019/02/19 00:45:55 net device setup: enabled 00:49:16 executing program 0: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000600)=[@increfs_done, @acquire, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 321.433617] IPVS: ftp: loaded support on port[0] = 21 [ 321.598842] chnl_net:caif_netlink_parms(): no params data found [ 321.685460] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.692343] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.700869] device bridge_slave_0 entered promiscuous mode [ 321.710494] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.717222] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.725819] device bridge_slave_1 entered promiscuous mode [ 321.762551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.774254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.808155] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.817028] team0: Port device team_slave_0 added [ 321.824145] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.832937] team0: Port device team_slave_1 added [ 321.839662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.848829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.037146] device hsr_slave_0 entered promiscuous mode [ 322.252436] device hsr_slave_1 entered promiscuous mode [ 322.504166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.511966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.544726] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.551373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.558618] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.565214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.583961] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.593817] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.687952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.703325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.717716] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.724619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.732974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.751615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.757858] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.773893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.781116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.790282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.798994] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.805541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.822557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.837494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.849650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.858718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.867450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.875873] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.882413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.892242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.901558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.922359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.934765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.945585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.954730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.963649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.972713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.984258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.997996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.005141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.014132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.029572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.036888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.045518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.060353] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.067136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.096873] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.119720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.315581] binder: 10990:10991 BC_INCREFS_DONE node 1 has no pending increfs request [ 323.323828] binder: 10990:10991 got transaction to context manager from process owning it [ 323.332333] binder: 10990:10991 transaction failed 29201/-22, size 26624-0 line 2887 00:49:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000000)=0xd43, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 323.385495] binder: undelivered TRANSACTION_ERROR: 29201 00:49:19 executing program 0: mlockall(0x0) getuid() socket$netlink(0x10, 0x3, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x400000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x2b02001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 00:49:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f00000024c0)="050000002300000000068900ac14140de06000013c31b47d0510c147885b6e76637ec921f65f053b58289405bfee0000000000004af0699ae9b6b0e1926b026506cda385760cf4cd1cee2c2b994dd4894f825915ac810860282ed5a3e298a5f95510e25b0c596e36e39ed523a2ae7201eaa9ccadcc182fd52e", 0x79}], 0x1, 0x0, 0x0, 0x50}, 0x0) 00:49:20 executing program 0: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0xffffffffffffffff, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x5) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000380)={0x20, 0x5, 0xd5f}) sysfs$1(0x1, &(0x7f0000000300)='em1\x00') syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8000, 0x20800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000600)={0x1, 0x0, [{0xffff, 0x0, 0x0, 0x0, @adapter={0x80}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x8) shmget$private(0x0, 0x2000, 0x500, &(0x7f0000ffe000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@local, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000a00)=0xe8) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 00:49:20 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900800000000a00000000000000000000000000000000000000000000000000000000000000020600000000000000000000000000000500"], 0x72}}, 0x0) [ 325.041118] IPVS: ftp: loaded support on port[0] = 21 00:49:21 executing program 0: mkdir(&(0x7f0000000280)='./control\x00', 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x600) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x20000, 0x0, [0x4, 0x0, 0x6, 0xffffffffffff59b6, 0x2, 0x33, 0xdbc6, 0x101]}) r1 = open(&(0x7f0000000180)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000240)='./control\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./control\x00', 0x0) [ 325.257811] chnl_net:caif_netlink_parms(): no params data found [ 325.360856] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.367591] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.376181] device bridge_slave_0 entered promiscuous mode [ 325.388998] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.395644] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.404176] device bridge_slave_1 entered promiscuous mode [ 325.449994] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.467351] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:49:21 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) pread64(r0, &(0x7f00000000c0)=""/231, 0xe7, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x25000000) [ 325.519517] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.528980] team0: Port device team_slave_0 added [ 325.551068] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.565046] team0: Port device team_slave_1 added [ 325.571569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.593755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:49:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) getpeername$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa002082}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001900000a2dbd7000fddbdf251c1400565003c8090020000008000400", @ANYRES32=r2, @ANYBLOB="080001000000000008001a0009000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sysfs$2(0x2, 0x40, &(0x7f0000000340)=""/52) [ 325.728390] device hsr_slave_0 entered promiscuous mode [ 325.763178] device hsr_slave_1 entered promiscuous mode [ 325.813437] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.821120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.852511] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.859168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.866475] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.873083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.969885] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 325.976124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.990912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.026725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.059323] bridge0: port 1(bridge_slave_0) entered disabled state 00:49:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x8000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x1ff, 0xffffffffffff0fdf, 0x3, 0x1, 0x1b, 0x1}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ftruncate(r0, 0xffffffffffffffff) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 326.073498] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.114223] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.163122] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.169267] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.187432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.195866] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.202466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.220601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.234326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.250138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.258665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:49:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x8000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x1ff, 0xffffffffffff0fdf, 0x3, 0x1, 0x1b, 0x1}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ftruncate(r0, 0xffffffffffffffff) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 326.267390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.275812] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.282401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.291132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.300538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.339297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.367593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.374986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.384737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.393597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.403416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.414327] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.446166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.453315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.462025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.477837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.485528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 00:49:22 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000002680)={&(0x7f0000000040)=@ax25={{0x3, @bcast, 0x2}, [@default, @null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null]}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="60e9f559d8fb55ebd75da9fd627f76ec4077f6c4ec3e4ea92e60e5e800044f9e868aa95611722b37d55e4ad15408a201eb6692e380e99f83dcfab14e54917de8e5faddf6fb42fceb8be43951f5f3fb8b86099d9ee8713c5aec750212f463a0ded35e5795c6dfec1766cfe862c6ef305836168a6b932eb82d2553c84d5874abf8811cfd1fef9e3ba20c8c33c3d8007a5f3e3ed15427ddcd1cdeaecdf63f78facf7a", 0xa1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2430}, 0x800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f000043f000/0x2000)=nil, &(0x7f0000cff000/0x2000)=nil, &(0x7f00006e2000/0x2000)=nil, &(0x7f00002c1000/0x2000)=nil, &(0x7f0000bf3000/0x2000)=nil, &(0x7f0000ceb000/0x3000)=nil, &(0x7f0000944000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00002c1000/0x1000)=nil, &(0x7f00003fc000/0x3000)=nil, &(0x7f0000e84000/0x4000)=nil, 0x0}, 0x68) [ 326.494177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.533283] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.539412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.582994] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.606979] 8021q: adding VLAN 0 to HW filter on device batadv0 00:49:22 executing program 0: socketpair(0x0, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x4, 0x8000) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000180)={0x1f, 0x29, &(0x7f0000000140)="88fc31fe582dc10415e1bb215ae66dcdb905e2072e9f84aabdb8cab0473d887a0b475b3df3bcd03cfb"}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0xd4ffdc2baf735ac3, 0x100, 0x100000000, 0x8, 0x7c, 0xffffffff, r1}, 0x20) 00:49:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x560], [0xc2]}) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x10000, 0x80000) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000100)) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0xffff) [ 327.001653] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:49:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x1, @local, 0xac}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={r3, 0x1000, "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"}, &(0x7f0000000140)=0x1008) 00:49:23 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400100, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) 00:49:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) flock(r0, 0x9) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000002c0)={0x439d, 0x3ea68207}) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000400)={0x1a, 0x4}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x40}) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0xe220fc2966e533a2}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) r2 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfff, 0xd0000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x200000004, 0x0, 0xfffffffffffffffe}) 00:49:23 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900800000000a00000000000000000000000000000000000000000000000000000000000000020600000000000000000000000000000500"], 0x72}}, 0x0) 00:49:23 executing program 0: r0 = semget$private(0x0, 0x9, 0x0) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x20040) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={r2, r3, r4}, 0xc) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) semop(r0, &(0x7f0000390000)=[{0x0, 0x8001}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 00:49:24 executing program 0: unshare(0x400) r0 = epoll_create1(0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0x36, 0x0, 0xffffffffffffffff}) flock(r0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0x81, "58ebf5ef6e4934a8dc3ee653714b42baa30bdc30382c3e5a372ed8af36c683590de5851aca08bdc5fae3ce5bf88e37703ed2748cd10f7b637002865067b059be4c3735a62bc66ae4a7d84191fa2dd4ba1a282c06306b38b66eaec68db31957b0cfb3a77d7c84209ea5539ce3cdc4b9b83d31f5a3f5ff6c5d04b02f7b977d768973"}, &(0x7f0000000080)=0xa5) 00:49:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001680)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x4a400295f) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x3) 00:49:24 executing program 0: mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)={0x80000000}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x43, 0x0) write$ppp(r2, &(0x7f0000000080)="3fb2d2aa5b93b8b1f5da95eb1953bb217fb07ae69683218a0d61de6df90f", 0x1e) 00:49:24 executing program 0: unshare(0x20400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 00:49:24 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900800000000a00000000000000000000000000000000000000000000000000000000000000020600000000000000000000000000000500"], 0x72}}, 0x0) 00:49:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x9, 0x8, 0x7}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000340)={r3, 0xffffffff, 0x0, 0x8, 0x3}, &(0x7f0000000380)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x0, r1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20004200}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="740000cb", @ANYRES16=r5, @ANYBLOB="04062c01000000000000000000001c0002000800070031060000080002004e24f50008f001004e220000080005000400000007e20600f9ffffff3400020008003ad4444c97830b000a000000080003000300000008000b000a00000008000b000200000008000500080000000800"], 0x74}, 0x1, 0x0, 0x0, 0x90}, 0x800) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffb) 00:49:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3f, 0x2, 0x2, "0cc429c78273be16f9c2624c69a6c56dcb3016b720331b1b892b152d37f63c65", 0x41415270}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x7, 0x0, 0x2}}) 00:49:25 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7f}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x7) 00:49:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000000)={0x0, 0x5}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 00:49:25 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000200)=""/219) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00 \x00)\x00\x00\x00\x00_\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 329.634000] QAT: Invalid ioctl [ 329.639699] QAT: Invalid ioctl 00:49:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x400003) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="030000000000000004000000000000000600000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000890000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000000400000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="0020000008000000007c2f08fd22e10753439f1f72acc4fc00000000", @ANYRES32=r1, @ANYBLOB="00000000020000000000000000000000000000000000000000000000"]) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000100)=0xffffffffff7ffc03) 00:49:25 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900800000000a00000000000000000000000000000000000000000000000000000000000000020600000000000000000000000000000500"], 0x72}}, 0x0) 00:49:25 executing program 0: r0 = eventfd2(0x205, 0x0) fchmod(r0, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x1, 0x1) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup(r0) fallocate(r2, 0x2, 0xffffffffffff0001, 0xffffffffffff0000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) ptrace$setopts(0x4200, r3, 0x5, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00000004c0)={'caif0\x00', 0x1}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0x800000) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000300)={{0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x4e21, 0x2, 'lblc\x00', 0x4, 0x10001, 0x66}, {@local, 0x4e22, 0x3, 0x7f, 0xffffffffffffffff, 0x1}}, 0x44) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)}, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000300)) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xd8e9) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x200, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x880) write$binfmt_aout(r4, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000b9624b61da3"], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r4, 0x8000000000001) 00:49:26 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7fff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x3, &(0x7f0000000280)=0x0) shutdown(r0, 0x1) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 00:49:26 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x25) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2201}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x168, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2a4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc19}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x37, @rand_addr="78c4335def374509797e272ae7b6e1e5", 0x4}}, {0x20, 0x2, @in6={0xa, 0x6, 0x4, @loopback, 0x2b}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1764e091}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f00000002c0)={0x0, @frame_sync}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000380)={{0x3, 0x3, 0x8, 0x2, 0x6}, 0x1000, 0x1f, 0xffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000400)) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000480)=0x436) write$FUSE_INIT(r3, &(0x7f00000004c0)={0x50, 0x0, 0x1, {0x7, 0x1c, 0xb0, 0x4002d, 0x4, 0x100000000, 0x9, 0x3ff}}, 0x50) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x200, 0x0) ioctl$CAPI_INSTALLED(r4, 0x80024322) write$apparmor_current(r3, &(0x7f0000000580)=@profile={'changeprofile ', '/dev/hwrng\x00'}, 0x19) sendmsg$TIPC_CMD_GET_NETID(r1, 0xfffffffffffffffd, 0x40048c1) r5 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0xfffffffffffeffff, 0x0) sendmsg$nl_crypto(r5, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)=@get={0x108, 0x13, 0x800, 0x70bd25, 0x25dfdbff, {{'cbc(des3_ede)\x00'}, [], [], 0x2000, 0x2400}, [{0x8, 0x1, 0xe99}, {0x8, 0x1, 0x401}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x6}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4404}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x20, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x1) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000030c0)={&(0x7f0000003080)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000003200)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000003300)=0xe8) r9 = getpid() r10 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004540)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000004640)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004cc0)={0x0}, &(0x7f0000004d00)=0xc) getresuid(&(0x7f0000004d40), &(0x7f0000004d80)=0x0, &(0x7f0000004dc0)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000004e00)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000004f00)=0xe8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000006400)=0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000006440)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000006540)=0xe8) getresgid(&(0x7f0000006580), &(0x7f00000065c0), &(0x7f0000006600)=0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000006640)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000006680)={0x0, 0x0}, &(0x7f00000066c0)=0xc) r20 = getgid() ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000006700)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000006740)={0x0, 0x0}, &(0x7f0000006780)=0xc) getgroups(0x6, &(0x7f00000067c0)=[0xee00, 0x0, 0xee00, 0x0, 0x0, 0xee01]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000006800)=0x0) r25 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006840)={0x0, 0x0, 0x0}, &(0x7f0000006880)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000068c0)={0x0}, &(0x7f0000006900)=0xc) getresuid(&(0x7f0000006940), &(0x7f0000006980), &(0x7f00000069c0)=0x0) r29 = getgid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000006a00)=0x0) lstat(&(0x7f0000006a40)='./file0\x00', &(0x7f0000006a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006b00)={0x0}, &(0x7f0000006b40)=0xc) r34 = getuid() lstat(&(0x7f0000006b80)='./file0\x00', &(0x7f0000006bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000006dc0)={&(0x7f0000000940)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006380)=[{&(0x7f0000000980)={0x2578, 0x1f, 0x810, 0x70bd25, 0x25dfdbfc, "", [@nested={0x100, 0x93, [@typed={0x8, 0x43, @str='\x00'}, @generic="f866a84dcef2cf9857ca3b4d85e4d93a218d7a59bc3c93ed3d590ed94c0e4c8a6dd33a8ee505c1778be006e0822f95291b216034f13a6c7ba0b7196e950985e3b45b90cb38eb45ced707f3507e720fb9e3e100cb4db6136c833e6159a1ab877a8dd309a3e23d492241e932121e398634ebe8207db04738f7e79529674542b6007c06da5b58027acc8b3ea4ea5763c1d78e86169a572aa6db46a0a12910f7219f32be6340a30bfa0468560df036e55339dcc3bef10536f9eb198a0f368ee000fe2113f4453fef3362eaf9d44568da60eafbb1e89c2249bbbe7a42", @generic="8f60e2f31f9ce40b2a9cda9600391c", @typed={0x8, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}]}, @typed={0x8, 0x82, @ipv4=@empty}, @nested={0x1130, 0x4b, [@generic="2777457558c701279e0e9f5eefbb5876596165ee6be9eef2d812a9896a495c0ba5ac58ab03a4eb365dfa210556f7981c8808f5900d47ce09c26c53b5085cbedb53296e52931a34681a23e1f75d50fc2c83a5ab66e4c63c473ce215aba23ae73a72124943b1f9e21270d9fc2e2579afce125a4c1a6a73", @typed={0x14, 0x5a, @ipv6=@ipv4={[], [], @empty}}, @generic="483cd862cf169cbf768053c198cc6e1de228f2943f4eb2e455050a607eddec1e37fef2770a2b051ac3ba0e7b50126e2a4a36b9481d54d5b80412345f212d845fc5840e535adb614e263e5bb628a7b5ab3d241ea6c371338ad20cb9c4978a1533aba6f15dd9497457d144189c6d20890b32a45d501583f9ec7d92c92ce4edc3eb707b9bd44025a7a3b1b0956a4b5faf55849c5aebedac77d35fadba417ff68de357", @generic="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"]}, @nested={0x1330, 0x74, [@generic="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", @typed={0x4, 0x50}, @generic="e559821fc9ab9d59f148d114d0c5f1366c626237f7b5c372e83f59486f071050eefa94612f5e1860c6e69ccac722f46056bd9ce9320ff06b5165b4ecf94a15c780102a51324bdbffa0e1735e04f29a9fdc86db8608b8504501dd730ef3f65c24bcbcdd790ed051e01ed1b884eb0cbe94c4bc35ba8283879c8a7d5e0456462869b627d2977296c34138676ca71bc4aede08bac74ecbb0e4c839a308580800c8c76910732c87f44ec2bcb6804add8314064726b76ecc9b", @generic="f7a24d34f5e2b3117beaf8405f7f4c2f43a55e813390340a0961fe9e1673b40094bf61496e4693165451087cabe62bb21ba4de5452a854aee073aec56c8dd975a2e960876ef8d835991026367c572666f0b6bcbb8f899ff584cdcd42b0029a3f69ed6ca2b6ca004342e0b693cf5b3deccd51868248d9be0ef0cff4d35321a4bf11e0f5e52143c4601a45fe8c52a5aa56d57e722d7369a04d10d85e8527e22b834623289d20ec7b505a2d552ed0897853076175d3090c2750eae0c51f2bd73766f2d48cc0e8b50a08db4afa00947682915e00107318bb84e90801d0e722d9974fcd2b67a5a2589b7e07ea733034c8f156", @generic="13c023486c5455e629315064f8d529aafd2646547d5e716759c6c53a6875b24084e0a2866e8be884a1d7bbfc88b2bc1883583b7f4ec59b3b4cfbdb0e52a907355cf1e0c095002f9a8d7342cc7a9b668ce9536cb18745f13ab554f1864583c1455990df0b01816c66b6a49a93149e34e3a4b0b4f7d8d1592b0d56c7a63278b36f1a641b8725bc3aa8ad8d63e6d267a4044310790be530e379ae6b9c53cd09449940bae4f4659c920f67a84278cff672a837d42a4ffacf2fa10a2281d374555bf4ed", @typed={0xc, 0x3a, @u64=0x1}, @typed={0x14, 0x52, @ipv6=@loopback}, @typed={0xa0, 0x24, @binary="afb5490cc8a4c57d09f100c7e8464afa5b89df3b951359341bc3217978c32c2f5a3f4135225a8df32b807acacfca80acb770e4df0449ce64b77a126f36b15a14b6bbbb0b11b219f3ebe16350b7c67a0987ac4959ae40225a1a6419f463f45ad7dc3137443a151466ec31c415b15a02103625b84ad1082cb78fdc36ff83fbe64410fd59b3d83fb3bdd5ddfce17de7d1f53a3c43f187eb7aacc635f0ca"}]}]}, 0x2578}, {&(0x7f0000002f00)={0x154, 0x2a, 0x300, 0x70bd26, 0x25dfdbff, "", [@generic="16027645f857ec6428eb58dea9e63c4411f6b76acc083992198d75c2c98bbfcea96886b22d37c0741fd4c79c71510dbcc03d61c1feaab8909a9bbe6925f3652f2f3e0933d21955a268eaf1d91f6345db4baffdf8a2bef27aa9260da351d0af9c569c66b9786dc42a2d4c6d72de5cfeeea4c09bebc95046bb919050afbbc3b5f9cdd1303f53b5c39734c9e40eed908eb178620b3d1bfd6cc6c3e65bac1a886163f4aeb8d6ee2142313361af100a7cf4fc68c18e5cff7935cdb5", @generic="449bb5221b876a1b16d0596d249e26ef56e8df412fd4aca6e46b5651d61249a60c839b1864572f2855d6ddc2b27c6f6f1b838232797c93d2810d52b433849c761bf21d905d71422636eebd228c320b115229956134b269032f4bc39dec6ddc9393fdd7c28994b8fcc35ce844939bf9dc786d2652e3479c6956ddecb74df02df3aac819b3ef39f1d0dc"]}, 0x154}, {&(0x7f0000003100)={0x3c, 0x3a, 0xc00, 0x70bd26, 0x25dfdbff, "", [@generic="276b4d0e0ff04d971324fc7c0f7c01ddd162", @typed={0x8, 0x8d, @fd=r7}, @nested={0x10, 0x21, [@typed={0xc, 0xb, @u64=0x150000000000000}]}]}, 0x3c}, {&(0x7f0000003140)={0xb8, 0x34, 0x110, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x4a, @str='\x00'}, @nested={0xc, 0x51, [@typed={0x8, 0x47, @fd=r3}]}, @generic="809c76956dd76aafb34597ee499903624cb73242b874535c5ba707f3955fc2a02e6094e42f98ae132ca577752b219a6971f9b83f7166ad37ffa0d9cc7f15a5a2ae5ef0299e4552808bc2abb987bf25352cd3e1ede013eead3d5af81b2c1c8bb9ab6c6d4f78dcdc666347bb4ce1787750c3cf109060bfc19f72efbc73550882a8cac8bc8ff2ff3b46b1c1", @typed={0x8, 0x36, @ipv4=@multicast2}]}, 0xb8}, {&(0x7f0000003340)={0x11c4, 0x24, 0x200, 0x70bd29, 0x25dfdbfb, "", [@nested={0x1a0, 0x1e, [@generic="f09f9b0bfda964a8dfc5b2f4711ff6a22eca34b9983f2abc422e1017b70efdfa4cfa40bf95da6abee35123245bcc961eea03567d5b1b358373b1831e4abec966ea48be3545c6f351db9a88", @generic="f23353971f04aa477e7c053724cad6e4e581fbe313d2dd9f186fd2baacd38a24b6c8cca61985b5aa806f8f6990d67d196a7d7c89bfd22e1e05895e0f6f9abb8415c152563bee312924e0d86dbc71c660d23ff63055fedb1852bc30", @typed={0x8, 0x44, @u32=0x5}, @generic="b87b0b272901342929740c74278658a4485d821d88b783576d3181f0cf1cac", @typed={0x8, 0x21, @fd=r4}, @typed={0x8, 0x64, @uid=r8}, @generic="3658b916f7bc8c142cd3c2e5bfb70ac62b464336991dfc1f3c4ba0f111b69b93911db57843e0906f5e73", @generic="dc53d803184ab080376253efd12b0b1b0542f452f497ea514f1b9d16933b33385c71fa9a52033077e5ecf13025e381159e4f710bbd2a87a3b59861b7c1c3a611d9ef3a3b13a42c87a5d0e76f9951321d3fcce005b4fd631c05f15989e1a94abea44c3145f60678b2c69a76454426217aa56a2e3fc9596128cf85ffe8c78364a58472527d8ae9de9e15e4f0d1b8668e38cda1"]}, @generic="c4dd7d6de0c5ca0bf69481be6183036d12d4304fbf464b497edbe2dbdd2297663a146f895b2b8debee42d4d8f9edcbb79b786f682dbb56a82430891e6abf438aed663d8d67a20a7c9205200ec53a803eda61e0c0781c062c0f0896806df2b2c435a3c057bc0be3f766db83faf9d6ea3f651d982016f62a0d6740f06d55fb83f54ca228819f3f20649391ea67f5e1905df2414ff92fe1500b055a2ada8b3c2e53ea435b33281b0248ddf17e0feb4ab2ca5205f16198e984db1d903d2fc4f390b86fc0620a18816b8de40ffc832a159f3afac4576ee18be18ba2043df2f7e45149a04ef72ecbd29b101b0a06fba04d4112a7f87998a13fabbc52a71b6e50196c0340945f0ea44e80a7367ff9b64a2a363179e3e306ccf03565c77aaa4310b8bff29f3cf810272d02bd0fdeae21d20d78954252672cb9ae5b9535cbad34bf2414092650c77b094d74d2b44c5a8a5294e9b796618ec3e60ceb68ffaf8dd8921ca8b1c0cb30fc6d7c486182283bff9015079207eb1dfd04940c788ee4dd559a94e5a90360dd05fee23ef4333eef63cf6671996f0bf93a2b5d0f8612b29ab1922b3a4973e9fddc0d5bb412f0c41235a1b683728a846157526466a339eea81aa37c67674395e681d1f75da9bbb06c9007c80bdb69eff7c45d08539698ff143e777c0a37254b13730cf71f1cbfda60aeed9136557a1834e320fbf77e9130a9566cab0a6c994aad11fa58016f6363810ba98c2d112fc73a2ff513e7d2da53bfc5964fde339596e8d45f55d2deaf851ff67456aec66a510293876d7129de8984185011d7d1f66b21ed2ba276dffadb4f20873caffee7c466ac6cda06da61ec1afb01b2dfad9513cf6f89b117e1fd816eef5c958aba85f01af042b8c5c73d64041922277b42a677747828927ffbba63bcd743654b812173c90bc0558b6324bc5d5a2213f15e00ac9961dd36daa18b33c15fec126a14aa53a976f81387c41b87458027547ab8164adb1d63365bcd7ebce9a2f08ebccd85dbb6fc78fc04c5eaac1dc18c8bbd587e917097037e6ce62883670a2007d9fc78754443545d032577e9b5eceb1be52198d54b5cff2244d5700f4095a11f755d728aab46fb7f341effa09345fe39449cd292d253b161a1cbe1d6d6e9da3689d8f8ec04c96041e174e3ed7717dac6a04e146280cd65227d8c34e584256691247ec96f03c32dd75fc886154aa039f43fef9347d20bfaec823c5a5aa2642537e35991781a9b60be16de5ca7c47ea71b8729f77e01411e4576d4a6ec86d7279abdbe940ea32e278328b5c668987bfc586e71d2e8efd35934283fb07f47b0ef0bcb87c08f707f6dc89fd951180b547b94c42ae0db5016f241750aed5787d6952fe681a33348e0b26faeeab15c118336d637bf2e62e0b4deb7f13703d90fec28fd252d6378cc9cf413047e98c235f9355a504de57651529e0970f3e98a1e56a26e8e70a5fa2c9ec166c57dc41929e4120886b9f3580c7d3e5828f0cf6c309a0d0915ad8bc957305b04f839cbf6154d65e56daf240c6011c17f5ea04f449c64a8101b1a674846a0c95da00ebdde3bf1d070fdbdc87781fd1c2e46c22c0820f32d66066fb6cd77c81fe1be5c8f1a2039b3046b79ef794d7af1329dc6637c9d38d555e2f27af91188ae8f6e545e2b05d6e8fe6bb42ab6fbced19d62229116881fb8ab56563638955bae5f0f892ccb7a4862ceb9609b90fef93184aa9c5abf0767e9064f4a1bfacc93cfb708b36ff271a9fe11718df818ac7073326a694d6d3354e982575833f76ea10a6a1a16f4613432ff195c26dafdd9a9d3ceb590b15a21210ba06ffba18fec496526cd8b7b2f0a46ab1c26a4ba81188fd51c334439aebb1a72ced60b94a9558579421d139cec2dbd26cb61933ffc615aafc7ea20bc320035553fe1e624684fb46ec5a5d58a043087808e32b4f0b2a545c30d32101efe73dd1046cd6f4874bd7c7d504d4662bf4d1e2d7103d80189202829c0ada0326603fb703ddd6366f443adbbd2a781b3db9377fe76a4f655fac677ab2b1ca33ae3506b680d7d35242d7928a53065e937dbb7c214f79ae99e08438f48309c69e3cf2f9f8046284ad9b62b5eb8476306431f3eaf83712f46c81d3bead9458caf9ff6c99843bbcf069b9c46d3f49be731d1e5e82fac58f3294122cbc7d632a9cb953c12233ecba11cb54a7d467172a807a9bcae9db6d0cb4fd7f2a6de8bdb30bbe302059f75929ecad70262caff8307e4a14a31f2f0a98d046e755d343c6a7a21edacd956ba4bf9c50c0c99556eb44583e2f12c368fa58dc65d75bbedbedeb98f5fa95bd2f60ffed7ae1c5166ab898af62948e285e597ffc0c855f1fbd4a6411cb293595b28421f8ea258b97b2c21f9789747b469e0deec016fc605052d1a72f6c54f403c881a900b3f9b9b90d44b3ada8176d520db65cb45aca52b9557ecf291f158cfe4291a6751b715d16371068c2c830409e3a4ecc017c427301d91550ec683e05814046564aa3fdaa5ea7a489aeadaa4cdb297af6ff9bc966a187057bd79475a05a0db03ae2961d67d7927e6bbd6960f8575f2f72b3cacb443aecb1c0f03c7b02498a4051ae749a3857696948fa0ad54ac03b0e71f97e38473d5fc6aed5451d49f1b744702c0fcdc17689e57806f8221ded96f1771d3c2e5b66d242444f7de041337d7ffa12e5649bf21138c6a34be6aef07ef1db3b959c6ac2783dfcec4a4e5625453bca2946a1dda6b3ef2b9dd09df50802789d65f8b03b369431742b6ab977d09a9c1c5116abe7b73cad2effdfbf5d7c1cabace80bee5e15f9d075c59d8f553e667a9d513ba6a22a8e6a43255513f77fd562cf369dad73dfb231ea7bf9287ff7921814f260b08d4ecef38d7c1a21658578aa95cbaa50651501597ebd4ce2a1035bf14e4932735be1048d641f554fe1c199875ed4c32a566c5aac3509fa6c6af05bb1a4205f3d813fbf62e2252220560a70ad34ce304858e5fbc22432e9676edefbf80edba332a576770e49bbf3a3a044c73677144e3c7a4ee9a482216ab95441da41134271d3f2c28e0cc2cedb48ca2c907a24e7820fc284bfc44474d36c40965998de78bbcbb91acab8ac36f0ed6d753fee1c0110ac75116d6b913a689e2360bcb204fe26b2459221d899b25a8d7ce0caf3688228725ac395183614fa657c8cdd0c9927d9d104c8de828fd86a1bb7a397d676a9d69ac65f74e27c1e5e8ab9b9f3f75bb96c194536a1d1d973e0746f1df580d83bfec110d0206622f9c11e352e1711ab59c554097259c50716c4ba34beb9b8a5a903953cb16fd3b68334d24e3453400c6a4620308d7cc36efd3a3afa953f27c32072c23f6a45104f5a5337a1a640d6f7e8cbdaa6f09a7560d1dd36328849f2f7aa9519d42c7bf2d5de21940dbdf4f2291d31a6040cbd4561eb925300a3614d04ee1db61edf844efcff39ed82446cf2289981ca672bedf8be4f4a1e2c7ba4cb824ca0f2f908e1698df1544aef24b9b01a2bced2230f06e572896c768bba5223df412c821927d476180792abb0fa50c5065de6c4746c0c5bbb720b9965eb7ea8482eb434a37cf6cb7eca26b040fcef520fbd4bb4417a4e90805cac5392bc32916d5469a75fd96815fd342d684509aa01d1fed7e6884d8d4f65f2b92e9a51d9c3f9b7481369f342cf9a94a619e8ab295709d15fa5bfcb2ba2f90b972c42139722869a17b9ffe2cf674f6825ba229cad542a23d0f010fe5dd28c698bc8cd1a40e692923930efa85a0922bdb48e399e79983c3a2df10ae8b9d0022b2e1365a74553d6fc4788126ea8e24f5c57fd536c65057d541b9ef5de4266742f1f9fe802e1a1b058d1eaa052ee122ba7b6b8ed2873b3a7357f566970072b1571a4f49fa65b30c4585839210ca38906dd42b0c8560b656641251f449724a734f3505cc8516485ac985da959243040c09eee4c3fcf845d20f3fa7d5f6e25a2f26fb7943580eb0b531069c0c5aed5dfcae8fadfb44f7e378f9406bf3981a1f1d847b19a49100d1283fa6122aa1d65b364506825ab676e62ebc3985cdc4885d2a804b05dcd70719000e07c160524bda7c1579640e6461af2dbe2b36ce0a1b498db2fdc94c8281d858018f4e1c0316480dc5d77c0e6e42bfc4057f642a3497d612ff767f93cf3471f414fcf5ab26abc6053370d7c47c8e741ce1d1c88159f2217ef8997529282842825e0264af93aee81c0c756b13638d9e98a7c2378db4ac85ee408edf931371b6b6e4c4f5372e572ed094715a2a284a8745df60e6c45de520574a920435429a30053740733fec8d611966ee0d2a135438d2f3e52c4d5371cfe901aad1ac7e49b06a9d1e6e37630c7b3a446aa96b8ff30f52721e28ccfcc945869376f869a06734d88ac162fd71df7ca096ae36294a9d513607aced59ea66921357ff9ce112a1fa691a0083bc9d303f49cdec5015abcc2715d4c94bd9053c53df47dab28fd18d77847359a133658c7b1ccf898119e7229ff74580f7d3f5d80ca73857c0212b0a825b3886b5045e6191805c6115094665a50f090f58f25ee1db57bea635f8feeeb7debe5d71c7ae4f661700543b9ef3fd6ae5c06d04749571d7aeb5c9023db872f7c7bb3ad13213543fb1c98872787badf57958c3d5a3c2cc57518275a7b59e7e88f60a57e10cafec0a161cca673bfb93f20646f12fd02313f4a30b60ec8e592d6f3e601190317c35948a656c39a433ba8324c192850638d5bed25494b3a4d142ff54d8f5b13997355ab25abe827dc957be99eadcb5ac70bc52ccd59c7bbb4092f71abbe2417f9cef739b023bc399da577309a8c1d57a9ff7606644472fa8245b82581c70d6a6c76238026ff4d5f786b50670c5df4d394e84a90098e92d121ab84bde9d58aa98a9500f52aebbb1779712393e94bd54798cbb8c11cb623dec115f65b317cb6fab3d385df0d023b4995aad1b7609f42b7be3f7dc1914c9a0bd20cc566c740f8a078add7e9c8631d7707f7736fc46206406cae9663e28491c41adeda209754e6ffb4f88d18bc2593a2444139a69c7d2d93affd06a02af91f390633d165008aaa1c37f0c3001197774501cf7c51700989f44de0223d41844004d16e97067e9b7c9b35d67a65244afbedcef5888deb4bfba0e1eb78ca4455ff4c518f95cf6da5d1ca13ad1d5b9bae3c78e107964eb00e82f95f16cd97546d4e842e28bc1112816f938871a31a5d1eeb3be9b33aef577443dd26f0ce9cc78675d755fbb8d913127dcbe18cb253fafcf1378af6bee528a8bb195ff3b6466524b9dc318927b543f177af1aacc0559fd1c77e9b93875397d62a475e79118a4ca83b28526d2328fcfaa2890075e14aca296e387e0c0c39bec6ce37fe09785b7f34652037b01d26e83fc24c3685c69c2a03d5362a753fdab18ce40cddc2ae09031f7523912fbf158c63999878966e86b56eb30e78ecd22d7be0d1f373457bae5cb1bb42cc213bf8152d2cab2991eb3ed5d8abd7bfa0b62c92bbe5b8c7fb5b828c8eb645d5b774f923696cc69fa28cea86eac9bf0590affa2e7092e3fb52f75e119a77121bb80b7c4fc9119acca85f63ee17f791bfc65af83a3ae1d320e45ed8639849384019b8887ea287ed407c9be448bfbe527cd1d54776de7d44c7a6a97fadc2a8b530aa785aa34cc0b4e8473d667a216e4771b8c9c2316159219e90a324aa12cc59b443c9191aa53086bd81f9387999f7b383a2d43f76e1ce37715b05eac96d0a8fd402c9e61f497058cd0efe93472a5beea15b440672bd776b07ff46d3525de2a64c20c06147788", @typed={0x14, 0x40, @ipv6=@dev={0xfe, 0x80, [], 0x18}}]}, 0x11c4}, {&(0x7f0000004680)={0x604, 0x25, 0xa20, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x150, 0x69, [@typed={0x4, 0xf}, @typed={0x8, 0x1c, @ipv4=@multicast1}, @generic="3dfe2d6f5b084d89ccae4be5318f588df78d188198b85c9bd5f8aeed590e83e1cc8f056ccd983b6d627a99b4983135f86183dd8a793d46a5379c8c946e03a47fc0fd202a132ed589890e1e502452dda3b89bcc6f9286926461fcba5ee81c3b8a58", @generic="9dc43a0f4e19341aaf033954eb61cff23108d6e7267877c1ec0ceff715daf4c8be751f4adbfc423af00d7ca94858682e7e29eda62c04c835553c7f1069d77c9009807fa6c9207d854e6a529cc7e49c384684761bfd600f1edfe534666cb77e19bd40a67583bbdb93122393187f8a1177802603cac9f5419a6ae78769a6073677679202c57b40f105c2fc1989dc74be65482da6586796d5f5e27272d53d22a4634ea750ff975a3223d082696a48cbcc50461a156cc0010506cafcaa0db9baa0d803ea8a274e6f1662dab799405dc79b6735f85796f9e22f52dd611d9a56"]}, @nested={0xec, 0x6c, [@typed={0x8, 0x8a, @u32}, @generic="c93e3d94", @typed={0x8, 0x52, @fd=r5}, @generic="b4a6542cb261417357425d5e22a1e888ccd8ecfc58791c3154bc2e4136067707d41ee3f7483f2b5cf3975566da35cd3707fc53ffeed9b3f5f8f4b1789f9cf8526487846318b41f9511c0b22bb0cfef9717380b212ecaf0d77f87d580a2a57885af9fa7e4c1102b5c89ec986c3940a9f43c15bfb6b0d874bd09579ae42acfdd8d4554bbbb77de936a7876fb355f3be7db44ee9e80c57abfb620d66dd0", @typed={0x30, 0x53, @str='securityselfvmnet1\\self&trusted^mime_type\x00'}, @typed={0x8, 0x25, @fd=r1}]}, @generic="4d9310420e3370cd60652d43c7b3dc4382bfa4dd4996f1d8763eed3e9d8963281b8405b215236e238acbf1ddddf6b43b912beda5bf19dbbf1fab6944abc1fa4b", @typed={0x8, 0x6b, @pid=r9}, @generic="b039aaf6c8d23e0e0a7715b5e502b6a68b2d1371f0a3c8c392756b1857f4af0f60bcd882aa2a8a6201ddef2fe32af5cddab30843837808fe5337a0d8fdf8ff976caf95709b8a936fa336307638852fd35c47bd523d947eed35dac61ae90e1fd03a674eeef61dd14cc5f75d393499f48083c98d84a2298ad6c649f1dbb480e58bb0d7dafcc5bb013d0e5604111dc057abd4d5b41df89dcd73302decf82d20577020e1ce4a453e77d51a43df6b1da4afef3170579b0dda6b2baddee7a5faa7180316e3", @generic="50e72b0284948157ff106c667342e187b90aeed07e3e874507b81bee6bcd9785ac7eb5f99ec5b8795cbc21f49358600931df13f7f2a233a7b7022def58727137a74be2932569d2d09ab7a3fe8ceae966e2da5edb05af197e24404ad8c927623665bf4bf7228c1729827660ab2a598d29ff573cc3425047714089176ec33cd51c707460786f68f5952b3a359de3b66a8e7e81dcafce93240e8dec0a082a7fc44f9093", @typed={0x8, 0x63, @u32}, @nested={0x1f0, 0x8b, [@generic="4ab8a0b72071628a008831295d8a9b6ca0c34d39b38efeb52c91eb7dcaf033b7537e4ca5eaf54fc8058240fe6e149f00f9efb3adae58e118d90e2b184b9c89ab5a30a66d94077c677809aaac3c43b8c6a1fc899e1e99fe6fc0c38d6cec559d836a11d6fee2689e1abcb262cf0904d8e35f2f939f41297663ca2f6005c4be0ccf968f534485b375b6eb73fb50bea0b4ff5b282616e50eb01931a87b75cbd828036c3e87f68ab4cb9448af6d629419", @generic="7387884d79bde99b521fcbd5c2d1d4c0518760f126194c52806c45a42725d2e7eaf63831d1e7ddedea6f47da7f3ccd8c8c53c4847926c43478371b9b7068175426e2320127b3beabe67b45b663dd00dd82c7f0137199eeb39f5858b6", @generic="ac9def41901e6961216d37c699f8142fdc43fa7eb0eb142e8989d9a8d00785b2a5895812bfd4046e983fe98eec6431704dbfe611e6e2f1d6995dd8b89deec51482217a9749498762f228e084a901ffba03af538eb03c59561a94994189e5f36bf79a3ec3f61088f58bdc93301a4f4250b87a72730a5ecd2553fba0b7a1d19978fb436e3bea805a8dba01563b8760f09c2a5dadba983d0ec086981bbe57529132f13cbdc57ecfbc84af371a3bf919c5bec955124c41c6d5790b8fe5782bdff4b0e8b7442a93", @generic="7a42d9deb6dccf71b47b0f600b026b9e80ec7759314062172c689203"]}, @nested={0x14, 0x4c, [@typed={0x8, 0x22, @pid=r10}, @typed={0x8, 0x46, @uid=r11}]}]}, 0x604}, {&(0x7f0000004f40)={0x143c, 0x2c, 0x100, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x1a, @ipv4=@broadcast}, @nested={0xec, 0x2e, [@generic="e806126332bd9c47e9434029b945d88d77cbda0144ba4f3c3f6b2720ccec77a7337e14ec532b7df3a9a1b1034267e7d29764ae927e40269299b3fbcc5396acce8313040814f4d6fc44c83b9f2e1cea783612062440d2fd25ed5df55375b72aa0a96b95a93738ae8a403bfccadd094fc98f7593977e6bdb2a9adb91f56ebb1b9c47fc62423159", @generic="b45f1cb8aa97e6157c6fd578bee5329aead495e80715467c3e22e697a3b32387c501b53e50d104a3726607bc54a63b7b1d5e3f2a1d03378d06062b6e6df603235e509606c883ad7970ac4fc9d537ec3f029f7350838e", @typed={0x8, 0x61, @pid=r12}, @typed={0x4, 0x76}]}, @nested={0x20, 0x42, [@typed={0xc, 0xd, @u64=0xd01}, @typed={0x8, 0x86, @uid=r13}, @typed={0x8, 0xc, @uid=r14}]}, @nested={0x274, 0x0, [@typed={0x4, 0x64, @binary}, @generic="aaceaf77e64a379609cbe6b01af86f080587479529327c7ca13563bab995c38c360a1379ddec742e471d2fb869ef3d7cae87ad37155cbe8020d662b74ec58b549bdacbef944e1c6d4b477d511de38bc65bb68b7d694195bc83230460386bd084226cb5622e99a42f92babacf2b209ffd9a388871e99ffbadad72817e1c086955a15ef83a753b963dd59eb868705a730b466eba169c8f0315a4b346111a13adba7fd6f50571586a33150cc41a1d0101d08f", @typed={0x8, 0x8, @ipv4=@rand_addr=0x1f}, @generic="cb733cfad445940c77280d23eebe41a61f53b4fe4cb5f89c031e777b2bf35f5afa33d4cd757f884a8a4e4911d7ac457788458a4230cb87dbc3bf6221c6819deb2aea10fdb1367663f8c45a4b7fb2ba4e320a2d6e79792f5a1f02a1b88313e8bfdf4b00b5396bcead6cbfd1ff45b3a7fad6ec64592453f83bec626a0c7d01adcd875f298c6b0bee87741695d7d795cc9d9ee6fdc1da14cf89beb660364880ec255c32038086479191af9edbd6cbd21ad8308b440f2a9047e905d197850c1e5af0b4412aec946815c0bc8ddc6760ae79c60c9be14705bf24c400ae8664ccf940ba923aa2abba717f8809b1ddde278c0c", @typed={0x8, 0x6, @str='fou\x00'}, @generic="aa5d88b88cc16a0abc8d055ba629557f19be48c9103c5a640e2cc0d5cb895878b3b31448d7e837ec1c114d01ef4ac4e491377543967d58e940bacd1e8b67d7aa022cfa12eb9df732fd0660bb889fd5845aad3bee1c3463118fa3f8d97d8579fe84170d05a557d10dad5449448dfb2f1b95aca6af1d0bc659d60d3a57548b77635e0c4d422e9b46c67c5ea201cadd7cb3f0aa05fc73afa386be381fe4444fbddf0434a8b1e371f50d3f91c33da7cb71b269a1fe68663a3fdd551ee5a9"]}, @typed={0x8, 0x81, @fd=r3}, @nested={0x1004, 0x45, [@generic="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"]}, @generic="a32b52e74eb952bdb3bd4599af7c68537dc4e3734a2d7bc5be92dff161a8616f220c5745d8af9a02dd1c9dc68e2aaa98827b05d10b26409862511834cb6165438a9a61f29fde95acc7969fbaabf196b5761b248c804c398aaa92ba52c816845b28a2e9e1aaff7988dd4685c45c70f8e202466d01fc1ee52ba6ab", @typed={0x8, 0x7a, @fd=r3}, @typed={0x14, 0x2f, @ipv6=@empty}]}, 0x143c}], 0x7, &(0x7f0000006c40)=[@rights={0x28, 0x1, 0x1, [r1, r1, r4, r0, r5]}, @rights={0x28, 0x1, 0x1, [r1, r4, r4, r5, r0]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x38, 0x1, 0x1, [r1, r5, r0, r4, r5, r5, r3, r3, r1]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x168, 0x40}, 0x4040) 00:49:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x357}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x631cf06a938eebf0, 'veth1\x00', 0x1}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00\x96\xab\xb5{\x02\xc3\xfb\xf6G;\xbe,^G\x13\x93Y\x19\x9fO\x83\x00\x00\x95\xe8\xe2664\xa9\\o\xcd\x96\xe6\x12\x1cB\x00\xe9D\x13\xb8G\x11~\xbf\xfd\x195\xa2\xa3\xc6\xbc\x17Or\xc5F\xe1\x9d\x8aF\xab\x9e\xda\x8a\xc8?^HR1G\xce\xc02AW\x9d4\x02=+\xcb>\xc2#\xd4\xbfJ!\xcc\xc5>\x8f\x12\x81\x9dD\x96\x1fi9a\xe6\xa2\x87\x95\xb8u\xb2.\x19$\xb1R\xe7Qt\xdf\xb9B\xb2\xa5\x89\xb8\xe4\xc4K\x1fL\xc4?\xe5~?Q\x7fC\xc5\xbaV\xe2\x87[`rr\x16\x1e\xf4\x11`.\xf1\xc2\x1d$\xed\xc8 \x8a-5\x96') write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f73657175656e6365720820202676626f786e6574300ac5d3847f78aea46a01d3ee14932204623b516ac6af96ed5eba1abedb5420dd948e2eb97df4ec23d38c04b3c27247b8bff343b1dc235070670458e3f755632e2be436e36c151b26f79bcf54f9a1781383e46e7425ec4448d5d1300829e3a9"], 0x84) io_setup(0x6, &(0x7f0000000080)=0x0) io_destroy(r3) preadv(r2, &(0x7f00000017c0), 0x1a4, 0x0) 00:49:26 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$key(0xf, 0x3, 0x2) 00:49:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f023c123f3188a070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x880, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000280)={0x6, [0x2, 0x2, 0x3f, 0x5, 0x80000001, 0x4000000]}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='ccr\b\x00\xe4vthreadx^\xa0&$\x82T\x88\xd2O7s\x00`\xd4\\\xff\xdb\x93\xcd\x90\n75\xa6\x17\xd7\xd8\xed\x1dU\xc1\x9f\xd2\xb6\x91\x91>Q\xde5\x155\x97\xcd\x06\x0e\x98bM\x10`f\xe3\xf7\x0e\xf2;jB\xc9\xd2\x83\xfa\x06\x8fDC\x8cA\xc4\xa0_\x7f\b&\xd2\xc6kZ\x1e\x91>Ux?ds5\xfa\xda51\x02vXi\xb1\xb8\xefG.\xd2\x98I\xe3\xba\xc0a\xa6#\xc1+\xa2\x03\xf9\xc0\xa4n\xd1\xd4\xb8\xe7\x19', 0x2, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400, 0x8) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) openat$cgroup(r4, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r3, 0x0, 0x0) [ 330.818110] QAT: Invalid ioctl [ 330.845563] QAT: Invalid ioctl [ 330.986751] IPVS: ftp: loaded support on port[0] = 21 00:49:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x8a) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1e) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) close(r0) [ 331.178083] input: syz1 as /devices/virtual/input/input5 [ 331.207971] chnl_net:caif_netlink_parms(): no params data found [ 331.287746] input: syz1 as /devices/virtual/input/input6 [ 331.308580] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.315346] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.323769] device bridge_slave_0 entered promiscuous mode [ 331.334248] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.340769] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.349367] device bridge_slave_1 entered promiscuous mode [ 331.410366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.424424] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:49:27 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001000)={r0, r0, 0x100000000, 0x1000, &(0x7f0000000000)="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", 0x7, 0x6e8a, 0x5, 0x1, 0x8000, 0x2, 0x7, 'syz0\x00'}) bind(r1, &(0x7f0000254f80)=@generic={0x1e, "0103000000a300b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401000559829a2b0afe7ce43a4b2c70a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000001840)=@generic={0x1e, "0103000009000000000000000000000009a979f321b30cbf00000000000100010a53a632ed4938d36d0e00000007000000829a2b0a0006e43a4b2470a0c5216669ca021f6f65dce060e7e58f358c0002f0000178d19b7e3151314a8ef1f1620c85bdb9c8ead2000077aeb81c90001d6d7c980ee590ebb9f70dc136cb184a"}, 0x80) [ 331.458730] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 331.468063] team0: Port device team_slave_0 added [ 331.477040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 331.485894] team0: Port device team_slave_1 added [ 331.510473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 331.532996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:49:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0xc8082, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/218) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="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", 0xfb}], 0x1}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000040)={0x7, 0x0, 0x8, 0x14d, '\x00', 0x9}) [ 331.619102] device hsr_slave_0 entered promiscuous mode [ 331.653883] device hsr_slave_1 entered promiscuous mode [ 331.694552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 331.702845] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 00:49:27 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$key(0xf, 0x3, 0x2) [ 331.764779] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.771338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.778547] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.785141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.801506] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.827553] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.0'. 00:49:28 executing program 0: munmap(&(0x7f000000d000/0x4000)=nil, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x7, 0x4) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) [ 331.938411] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 331.945252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.962243] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.978380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.987861] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.004529] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.032979] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.066799] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.072996] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.108368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.117746] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.124320] bridge0: port 1(bridge_slave_0) entered forwarding state 00:49:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x80f, 0x7ffffe, 0x0, &(0x7f0000ffa000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 332.176321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.184844] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.191345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.201259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.224179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 332.237278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 332.249853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 332.277731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.287754] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.299515] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 332.312438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.320755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.329942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.338865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.348407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.357374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.365808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:49:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x54d840, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x3, 0xa, 0x5f5, 0xcd, r1}, &(0x7f0000000200)=0x10) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) acct(&(0x7f0000000240)='./file0\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x77a8, 0x0, 0x13, 0xe, 0x4, "5768dbe98613931f9c856f885a432748666ad983314e3ced42757406d311c396daf39d5c3790f851584bdef195fbfad5a10c7a3b85da00843c2a9f5dea4d4e35", "95372f642cbc642399c276a5f3609b6d1a79f7b855ee5faeaa1a51523b43e6e52a83e169c624e4bfc88dcc1fc39a4e6e4e922d8bc9dcd57f426ecbc288a1195f", "220686426ae8adb75548063af10dcaaf0f886dd49acc8fd7f3f3445e14047edf", [0x4, 0x1ff]}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') [ 332.378216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.467221] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 332.505624] 8021q: adding VLAN 0 to HW filter on device batadv0 00:49:28 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x595, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'rose0\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@empty, @in6=@local, 0x4e21, 0x1, 0x4e21, 0x3, 0xa, 0x80, 0x20, 0x67, r3, r4}, {0x100000001, 0x0, 0x7f, 0xffffffff, 0xff, 0x6, 0x0, 0x81}, {0x8, 0xc6a, 0x8, 0x21a4}, 0x8, 0x6e6bb8, 0x3, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x26}, 0x0, 0x3, 0x0, 0x8, 0x1f, 0x7, 0x101}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000001c0)={0x10000001}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000540)={0x80000000}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={'sha3-256-generic\x00'}}) 00:49:28 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100000000, 0x10001) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000200)=""/220) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) mkdir(&(0x7f0000000580)='./control/file0\x00', 0x0) close(r0) 00:49:28 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$key(0xf, 0x3, 0x2) 00:49:28 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x8001, 0x0, 0x400, 0x0, 0x8001, 0x40, 0x10001, 0xffffffffffffffff, 0x3, 0xe1ef}, 0x10) 00:49:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x70bd28, 0x0, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e20}]}, 0x18}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x97, 0x0, 0x0, 0x16, 0x8, 0x2, 0x7fff, 0xfd07, 0x1, 0x9}, 0x10) flock(r0, 0x0) 00:49:29 executing program 0: unshare(0x400) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x800, 0x400000) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000001c0)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000280)={0x8, 0x100000000, 0x4, 0x401, 0x7, [{0x3, 0x3f, 0x0, 0x0, 0x0, 0x200}, {0x8001, 0xe1b4, 0xfffffffffffff997, 0x0, 0x0, 0x2880}, {0xffffffff, 0x3, 0x8, 0x0, 0x0, 0x8}, {0x6, 0xffffffff, 0x3, 0x0, 0x0, 0x905}, {0x8, 0x9, 0x1}, {0xda0, 0x6, 0x3, 0x0, 0x0, 0x800}, {0x80000001, 0x5fdb, 0xffffffffffff63a4, 0x0, 0x0, 0x100}]}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000000)={0x401, 0x0, 0x7fff, 0xfff, [], [], [], 0x1, 0x6, 0x8, 0x7f, "07c71f5fce69c31f348c479fcdf83bf5"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x18, 0x0, &(0x7f0000000200)=[@clear_death={0x400c630f, 0x3, 0x4}, @release={0x40046306, 0x2}], 0x88, 0x0, &(0x7f0000000440)="11edc5b72f6c3acdf0946d4797808ad31eb4affcfe81b8b66fb69269f7bae55e85712d2e542939361bee358885475543c113d355bbefe194e1321c726928793368925fd8f603fbcb4f7c1406534b27536e47521e652ba94ee2051d28f6cf9cde1dfae8aef7a6655d8f7a4e17e4477ab82a19e8265c325abe20572ed0bcb730eb218d20108d20255d"}) r3 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x109030, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xf8, 0x0, &(0x7f00000007c0)=[@transaction_sg={0x40486311, {{0x2, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x58, 0x28, &(0x7f0000000580)=[@fd={0x66642a85, 0x0, r2, 0x0, 0x2}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x1, &(0x7f0000000540), 0x1, 0x2, 0x14}], &(0x7f0000000600)=[0x28, 0x38, 0x0, 0x30, 0x78]}, 0x4}}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x18, &(0x7f0000000680)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x4}, @ptr={0x70742a85, 0x0, &(0x7f0000000640), 0x1, 0x1, 0x27}], &(0x7f00000006c0)=[0x18, 0x18, 0x38]}}, @request_death={0x400c630e, 0x2, 0x4}, @exit_looper, @acquire={0x40046305, 0x2}, @reply_sg={0x40486312, {{0x2, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x50, 0x30, &(0x7f0000000700)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x3}, @flat={0x73682a85, 0x0, r3}, @fda={0x66646185, 0x0, 0x2, 0x17}], &(0x7f0000000780)=[0x60, 0x40, 0x0, 0x68, 0x30, 0x20]}, 0x5}}], 0x14, 0x0, &(0x7f00000008c0)="781dea8aceef8d22666b4f8f21c6a8407bd3cefd"}) splice(r1, 0x0, r2, 0x0, 0x4, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x9, 0x7c63a58a3ce206a4) 00:49:29 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 00:49:29 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f0000000500)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x292, &(0x7f0000007b00)}, 0x3}], 0x3fffffffffffe0d, 0x0) 00:49:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000003200010300000000000d02000300000008007400", @ANYRES32=0x0], 0x1c}}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0xa74, 0xa76, 0x9}) 00:49:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f0000000080)={'ip_vti0\x00', @ifru_ivalue=0x401}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) [ 333.679877] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:49:29 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0xbf0004, 0x7fff, 0xffffffffffff0000, [], &(0x7f0000000100)={0xa20920, 0x100000000, [], @p_u16=&(0x7f00000000c0)=0x9}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) close(r0) 00:49:29 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:49:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0xb8e, 0x3, 0x0, 0x9, 0x800, 0x5}, 0x20) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000073407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:49:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x201, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x1ffc, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x200000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x100, 0x2000) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000980)=""/246) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/88, 0x58}], 0x1) pwritev(r0, &(0x7f0000000080), 0xbe, 0x0) 00:49:30 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x0, 0x59555956, 0x2, @stepwise}) 00:49:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x19) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000faffffffffffffff000000000002ff0006667e279639a91d7bd91397917daf42eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5000000"], 0x48}}, 0x0) 00:49:30 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, [0x4, 0x0, 0x10001, 0x40, 0x3, 0x9, 0xa719, 0x0, 0x25a4f67e, 0x24, 0xffffffffffffff17, 0x1, 0x5, 0x7]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x8) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0x39, 0x6, 0x0, {0x3, 0x2, 0x10, 0x0, '/dev/input/mice\x00'}}, 0x39) 00:49:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0x81, 0x959, &(0x7f0000000100)="2a06a5fc8bf7d10dbe2de7a38f8d27834b9aa3331fcc7eea63c7f04168b442c54d3151b9182467b406df3fb6f32fc22070f1793448a8848f3f6124f1a3dd42eaa433cf63639d333d6d6417a45347d3755056d1a9e33c1e593455efc12cdbfa24c34d3ff446", &(0x7f0000000040)="f928992c3d0ff620dbe61a675779395d", 0x65, 0x10}) ioctl$TCSETA(r3, 0x402c542d, &(0x7f00000000c0)) 00:49:30 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x280002) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x8}}, 0x18) write$FUSE_OPEN(r0, &(0x7f00000000c0)={0x20, 0xffffffffffffffda, 0x6, {0x0, 0x4}}, 0x20) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000000)={0x0, 0x271c1d00}) 00:49:30 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 334.785835] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! [ 334.796095] hrtimer: interrupt took 253821 ns 00:49:31 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:49:31 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_PDEATHSIG(0x1, 0x21) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000340)="b4c6d3e6201d3acfc5d07e977ec664bce04996ee16bb18453f46eb24662836af9b8a1bba067b3bedb3c0661715f29d01cda40af79827fe27f283b5f8bb33df4ee25d719bde2bf7f6da0c1884a99d89c57cb4d960d6e37983b0eabf78") ptrace$setsig(0x4203, r0, 0x101, &(0x7f0000000000)={0x1, 0x6ccf, 0x8}) modify_ldt$read(0x0, &(0x7f00000002c0)=""/100, 0x64) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 00:49:31 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') 00:49:32 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:49:32 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@sco, &(0x7f0000000180)=0x80, 0x80800) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfffffffffdfffffc, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x2d73000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, "7ed448b5c16dad49a42c72c7fb7055"}, 0x2f) r4 = socket(0x1e, 0x4, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f0000000a40), 0x400000000000038, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3b0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000300), 0x4) unshare(0x400) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0x0, 0xffffffffffffffff, 0x5) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000240), 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 00:49:32 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') 00:49:33 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:49:33 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:34 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@sco, &(0x7f0000000180)=0x80, 0x80800) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfffffffffdfffffc, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x2d73000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, "7ed448b5c16dad49a42c72c7fb7055"}, 0x2f) r4 = socket(0x1e, 0x4, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f0000000a40), 0x400000000000038, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3b0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000300), 0x4) unshare(0x400) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0x0, 0xffffffffffffffff, 0x5) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000240), 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 00:49:34 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:34 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 00:49:35 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffffffff220}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x3, 0x9d}, 0x90) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x1, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)=""/85, 0x55}, {&(0x7f0000000440)=""/173, 0xad}, {&(0x7f0000000500)=""/147, 0x93}], 0x5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000640)={r1, @in6={{0xa, 0x4e20, 0x7, @local, 0x70000000000000}}, 0x9e4, 0x1, 0x8, 0x8f1b, 0x3ff}, &(0x7f0000000700)=0x98) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000740)=0xffffffffffffffed, 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000780)={r3}, 0x8) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000007c0)) pwritev(r0, &(0x7f0000001b00)=[{&(0x7f0000000800)="7df72c8d7c9d70dadb0032826b0514033e6571e6f9c9062f85d128252246acf970421182c6eb3f88a8f74ab54913658f965f38363ba76f6c2c0a2b6475f3ef085880f14f8f2c488c406b7dc4fe5049961e021836ea6232beeb6d9edd6888ffb46a44617a3d9d03c170c1d6a02048f09d4595b3d3904eb0af72628bdbe4b75f822e52e246c10de94bd1aadaf3cb4925c7a48480bcda54c1d1c4508964c051c01e1ce7f333725059ff4b2841a441a90e007af3c30caaea5b767d296b2d944e06dea67375a83072300f02ce7b3478cf5b895637169f99f7ac527049a6496dd8cc4f2b09d750fe94d238c9af60aa55b75b957e237d9e3d772a04b1e44f37757c14d1775b56e649c81ee47efb8a7d96270d8322ee20301473306c514c869777a8c0a6b31384dc1a2124ee71f1bc897f097049db5543bfbee638dbcecc27b6073600ca256e069904a8d723bee03e571dd04aa0ee0a5e66f9abc90b9adfba8f03ce506f0e3755bf74f1a8b28630546706c8b61e859b626ade4f276e9bda6304cc4b97b43707444ffeeda238b6e128fe8e126a628610db4c344ddcf83d751d0f2d19b4415e1f5cdf8eeec2f9638610d3a884e1081b6919e430c186a6948b0d8928c33c3eca8ac44c41480020fe18adf770f59a5e8109411e4c49ed26f203c56f2ab50c1844f56cd4ee623d002e5fe9f98b4415b8a4ef7385e9c2281cace0487857cec2e4d39add2700217ff4ee0d49f1034e35bc6d8bd647180cab5fe4987df64d1c33f419c0cc1dd19681a04b5cecad8cf70c21a0999abc507dd878c3e7d8fe0c1f8fd38958c59dca940eea1cada2e306152a01c3b0d9a9b0cc5b0af41ba147910242c7981b97db036a86a40ccd62269518d18ed5801d4f887a202e83ae5677adb2c22761971e28561dd8d065e68fad1831db2d146f3d7ff66e5acf43e2469df17d1ac2e2775f6a787cda1d64ba391b6076b0d24476554642c0acad670264785ba8384c4d7de356813482f7676b2c2ed1196181d37e5e559af1f8728389f492afd077c8b16350022b3695bed0cdf691b94f7cb19cc5b24629af330250b8c3a94a4c6232a09822e5d543c27344ed848a2165ce3cd897a687125c98fc1d593add3f092cdc2fe23407ba481cae2d5fccf6c6a8a6892b305f65147ee9f1e9f2a559865946372b78e9985123b6a12823922eb667b50ef706f70214f598c0cf6be4175f1ae7a15c19972372cfb1d9057f98376e9f8664b5b84cab4e33d7d7f19265d9cf55be85a25a5d3870ad69911f3f38d5801efb9d7da456dc0f8ef8a79c8d9d97e419fc009c1a094227ce9118af823a646d3b1e09cc41de5916428775fc1f4a3de9b1e5bf0a9a35ca37ea7233debc696a4112c7bee8afe8c2a6a9a21ed2cb6ff87a68cd988817cd5d423c29af54ab8882a41933fed88cb08450072ed234eddd24aa6e91dad0f8a44035eca99789618b6c2e2b557e9bb97c53a75ce956ff5276ac4e5ea399c79ce3e7d0127c9615cb50abd2d968aee670008150a76e0eb1f2cff7abd3c0ea7f97054ec8527e1751d2eb319e9b11ea279efed35b793f6281709ce9fc784c88a8d52ef72494e986cd185ce86595d7542d3361af2f1d2e95718376e553a2939f2581d51e41cfd32233dd40f1d0db775f1f3d16aeb648252c79f83e45f410f184f6424121701d7915543e71a3ac0e1abfb176c4ba0e83d8853450c9cc66b002b625631ce1c39ce793425f45df55bb3fbb4027e9be445819f6e23433161c0339285506d83ee07e7908046179872a5596e208c697c4cb9c0b6d929a487900bfdc167638f729012b24928d6e083d9a5b40d650263fe701e2991099edd9e6156778a2fb7f0ffe882a5451c12b8048c5afe0761726f17ed9c8850020095d007c4aa2191236732cb7e5663edca883884728845daf31de2ffdfb54cfd0157c367e00cdb1834a84d4161ded845006fbbe4ecbb5241f4f5c4054bc9007e008f59cf292710637623a1cf84bcb5bf53e793c8efa2cbed085e7e99c2bc1bd15d937c64a1713a2d708d667d16cea4e500b26f4ada91ee98bed44561709dd48803955d0bd94b076d9499a3689c05cdd05cc88386bec15b86e720f6a159a73d926a73814351441e2159d605a6baeea39361b09b43418a1b6ccace3e7ccd9251596a2f95ea0265632fc1108be925cb5bbefccfeb6b51ec9a85754910d6c89a021b1d7abf2ee801a4b7086f177d2741578cc02571bf9dc256052e441b5a72a48261d3123fab09348698ee58334ba0278d9aba88c021aaf487ba5c2bbc434e6b89a2cb9cc2ef6d90255565471131ba693dd305b81aa62d37e686bff9d2b300074ecd7c7b2491cf1657cc103372c53d053a5d230b3c8765a40587738e38ac3665a7d4ec436250f4fe5ab56d6d3b03c1b43128f000ad5625c013a40d5dc31e111cf6cbfedf5236df932c7beb9e569ea0090aa60dd21bb6594e8dda93af9c954b855ce607bb2dcdbff8c3a394390513ae9bda7b7669909f0ac73601f2b4b17a391db63327460fec4269d97f80ecd540446ee7a530745a66cbae607a9c1cc17426be2e90cb9986566b8d5ee0c733655aa531de281f7b701ad2e3b5a725a4535cfeb6af8ac0019741f32057a672a22223420334d8896b94e504675502f25aa4ed1c6700a74f4228dc1f6c5beb39cecbcef5979450834f7678937af537c953b73f6b5b72ccb0a429711da757ae77bfe255584523617580f78f9fd687da2b38110f5d9d073af30312f121873528eeb659b702aa53626d24d7d4d94ad95dd3505d0ab90eb13280c3788d62f0e8584c5a9f34fce951f72baab43ef221e51171bfa39267b0770b2567a134ed79b2040e456f11520144a0ddab840d607be5dbf212d2c7cfba6d280ee2ce420034f4b69f5931d838edf2b6f58680da8e31028853d65e55de18e6fb3a9d8023a1d31c05143f855d79f48e7b694f104527b7043601cde4cf01e2d438ab90cec15ef1050f8d3b4b1e4b924a013b6b54e8dc0e8d2264a11effb5a36c9ef81f55974a679726237e43dab868160d672abd7ac8a9f1d1345aa58458f7b2a1db427e6e7a4821fda6d0c0de70b2d842f23253b74363bc75f2931a5509eab6f673b53bf0c4166f76325e73b136eb37c1c3b324bdf5b9419154ab0998128c5d1f0f20143574fe903e94f4921773f6e1b6faab7995b5598798422f0daf3c3ba6de62404c835559edf544f484d0a7921daa1661ef06e8e2f1359236f1a58709d620f43ffc890bcb3143493d16948bf0e36d38bc48e40223e8f204527742e52fa9f18647cd607daaacfe26aa750e5ee8cef4cd4653e9723fbdafb4a0d4c0e2c6da9636870cc03deb6aa87f16d1835adc5e4aa24c3fd99894f2f7c44eb5842bf1d561473b479752a58e1e0f49e1636e9d48ad1342761145bae22332e4f26a88d708d196fd7118f8179ac91499b54ac6372fc22d5b5d51423fff5791fa3dbf85103d9854998456e79b1a2f2824b65c683ec33062089a3068192961c0d74b902847827703fc9f441a51a47b501079ff2fa6ece06e75a8b7b06a3659824c23fd62f6b3926b241c874d1d080f58348465f45f9d2c5f69dfdc59ed24192d5603e26dbedd10bd2963109e1e1beffbebfdf45fda7c3355cc14c5c3d51904a3a637dfa33d336420a139bbe4fa7c355ca387643c4726c59c4a86cf8252bc1eadca4cdcbed5e3f46c7e8b41633433bbf513b226c22777b841ca947d3c13c76cbb41dea14dc8046d3d708e300e8d4b82510616ee622ea8daf7d815c5d8553de1f46d9fcf8c5588733a937617f461cff652b8426c5f17526220a73298d00c5d9c86f958b73d9a6fdb52fc1cac42573f8c92ed087951df2178f3a982505574bd8ec037247c0fd4ddcb4fb7afe4a7ff4f5ce004a1f3f83e44f991b17757fe1c22d8d605a4d2f6d258b822dcd412ffd267dd3a532aa4b03b49b5d4cedb5ffaf992faa262998e50ab5610e18b5a93f2c9536677a1173acd957090d3e1e758c9dfaf608af5741080acf97b6369f189c46403adf945bdbbc684f42e0f9a46ff057c92ce545a42c3afe3159915d8cdec197058010322aae46ecc800a564b7564245469c5f2e6c93930a8486be83e5390387d670099d1e66aa221253d1986649053f78f4fe4c858fc1e0c103f12c53893607543548c696bfea84b4a55c99e8cf847a21174972789252339ad98e93d7760844aa4cca3688cb3839be5121792c5b531455f03cb4871346b274078a44b40d4f5e382ccd8b1aa83095871e11db5d8e5af8a128231d27f2acaf11febf702da7f6f88d537728b506b0a16a48613703e2652ff3a09c76812afb4fdd39e5f5915c2eb1518bb1f58cef1cd13dbb8197bcbb2bd1c2b143db3313f82500c848d6325f1ba7e5b0f8104f4a3c76d8d57f10c11b1f40acd95fa2d3320b28a275f422c21841c0d8beaf2e8c037234d0f74f2e5b527c94d898567070508933bdd4d23c96c1372404455b1e0db1913aceb9e280d04277551720aa6d1b18997d59555ee5332498ad02cdbe37c3c853334d1bc79a984cae62c93f12ed9461ad49c4fb6c444dfe02c8b5e0698595e4b4caae1ef638dbab3745ba7501e8209ca7b87f91282a5c2d4327cd7a009e236d36304024850ca11193a33c5872a788126d891dbbc8493ddcd576f80654a743ede322d63408329abba7bcd255c30cb428e0579f20772302c707d927bdcf6dfd1648ee666d737d1a97b37a893e8f243c4cec69aef1b6fb96063a20c690b28efb7397dd759ae45f4bb140ddd47310525d7eb862025b034d52f01946bd7f7e914c1f36bfc4ffc1e2d7c2c7daf082e4d8c6710d2795de0f05d89a7e11ca401267e41d2ae03dcb12f0b1235f321b0df5b25f15bc60d184ef82996d89b78ff7b40649d881e8bf3a4f0255237c61d9e8136363fec6858dde7954785ae3b4e2d9713c9bda4e76496a60249a90444865140ed51928ef39506da2db71df320db5c413204fcabfba0c51298e73626cbc1ccbc7862de44ef8343250d995d718e7d8851e08677397222f7954b018c256f68e4279cc3a96207efb64c7e0a9a2ff51089d8b4bd7ec629ea8c099a47e56dc5cc96471568143c9bcf5f1b2288a6af5eba657caa9cc6de27487bfcd148af0ffdc48eaadda80a823a8db340b120642a9cd314b9cc6590d2022aa6392062fb8200ce75af5ffbc486e13f8a9f5533e06741965a27870c8e2434be21776ccc1036b41c30e1b467bdd422ba986a14550cdca44e3141d44fd9c8c94365195b19db9ad3591ee9a88385400245db45c121a96e4541f88169f67d532977cdc0dd4a6f5efbc4c394ae28d240e0c4a1ca6f6e6d2b5488ec0321b87ab62bdf333ee731ee8344a2e60312e38e847190f6a365cb30c0f6f89db038a4e81189b13fbcce925443ae127ea72b36914bc5b1d9bbea2ae1a8a0bd6f7c80eb1ef60cf9df29ca28be1e7bac60a86abe87fa5e12fd1eaf5d1c27ea9d7ca0294c4b77409e17afd53391d0d324318fe52bb3af7ff2f4f080bf05f67f7e39c92f1c764caf9dce467a5cdadfe7c23f55850ee3a64bf42228695ce379147c9b6c8f2160436d5816c260feaf180fe58f4c6b5bdb54bf13d99130cd2fc2332d2769c17b912bab8c58de5ecf691ab9fb7f4677ac3b5fe8fef399ee8a1b6ff6bb40f7fe6a86f13c5241f9734d4e270d4d60461dd1175fcc8768be2e56e2506bafc5fa02f00b7054bd75d0d58194505d05683739231430c3442e3b587e0a7a0c342e3677a06b9d007535f6c8b80306ee9579d3f66881506a5798c4f454408f81dbb99", 0x1000}, {&(0x7f0000001800)="b88b06c57dc05833f263f020e4cde137a128b13d3fcd0e81beee9d7eda2ad576a739b13259605e583e7e9a759e50307912afa83b3254932b5205e6b7622165c5525d2679830020cd4755f53a5c69cc87e7e2c65ea4c41048cdfe0619af41303d50d80d80dbc605ebaa935aac3b0c4936dfc12cc63394b079dfdd2755229d93229f29d3b10bad9efdd1d86c1c80", 0x8d}, {&(0x7f00000018c0)="ddbb95ecd19fec2ea05fdcea54bac088e4d8a8f3823fcda0c2c2e6c5aa0f3c2f16820c6e1972d53b49fcd6764f7429bf55c0dfe0ec57a3e8d966cac818a51b0c43e2aed178a25e25e489e8e474c8712ebed84285d89452408edc32b2dc6ca0cf07dd2ebcb071872164848e716e3da63cbbad83828660f63a34c44456067bb4339cc4d6226c74a62be83bf2b15300548d9a5e1ce42bb2ecf7b5081dfeb00863bdbec1491c69b5146b67ad087678299fb292adc3a4081c79d865332cd12a158a", 0xbf}, {&(0x7f0000001980)="7ac23726ae3b58532ced026b1bbbe8b77fb8fa464ff13087c5119f5a29afe33208de6bd197c769536b25afd0d100aae8a3a7c486cdce87112140537459cd1a9e5823b9169efd65c9bb09af71178189d6977954776d9a2c1c82d243a4a9fbeda31aca79170e05320a8c9d8d9c254066ec047895285dc7bc4754ca3c0431de0b47fe79f3f92a9f0c0c3840652f5f2ec7fba83cb76599efd08341dc4bef8b272c4dc87b24c1360840f9914132c3140f", 0xae}, {&(0x7f0000001a40)='NS', 0x2}, {&(0x7f0000001a80)="92385b92d24b4e1b3984230f646cce1b41eec1a4f7357b6b38e89c3330c48eec30b9927524e5319899cea1ff99b3929398794a01662a0f1c8ec614a988f43644d95005a5b5deb2b5b8382750f44d6082d083efc5f838a343058874f8839059a19e487310bae4a3bce499", 0x6a}], 0x6, 0x18) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001b80)=0x7, 0x4) ppoll(&(0x7f0000001bc0)=[{r2, 0x8000}, {r2, 0x8000}], 0x2, &(0x7f0000001c00)={0x77359400}, &(0x7f0000001c40)={0x5}, 0x8) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000001c80)="727bf9ff6450353c3e64bf3a993336311373e1fad4fa24f6") r4 = pkey_alloc(0x0, 0x1) pkey_free(r4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001cc0)) sendfile(r2, r0, &(0x7f0000001d00), 0x10001) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfbb) personality(0x400000b) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000001d40)) r5 = syz_open_dev$video(&(0x7f0000001d80)='/dev/video#\x00', 0x200, 0x400100) r6 = getpgrp(0x0) ioprio_get$pid(0x1, r6) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000001dc0), 0x4) fdatasync(r5) fcntl$addseals(r0, 0x409, 0x0) getpgrp(r6) write$P9_RREADLINK(r2, &(0x7f0000001e00)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r7 = inotify_add_watch(r0, &(0x7f0000001e40)='./file0\x00', 0x21000100) inotify_rm_watch(r2, r7) 00:49:35 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@sco, &(0x7f0000000180)=0x80, 0x80800) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfffffffffdfffffc, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x2d73000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, "7ed448b5c16dad49a42c72c7fb7055"}, 0x2f) r4 = socket(0x1e, 0x4, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f0000000a40), 0x400000000000038, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3b0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000300), 0x4) unshare(0x400) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0x0, 0xffffffffffffffff, 0x5) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000240), 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 00:49:35 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') 00:49:35 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 00:49:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x4, &(0x7f0000000740)}, 0x100000}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') modify_ldt$read(0x0, &(0x7f0000000040)=""/92, 0x5c) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x0) 00:49:36 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') [ 340.493813] IPVS: ftp: loaded support on port[0] = 21 00:49:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0xfffffffffffffffd) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x109400, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x34, 0x6, 0x2, "17ff030000000000005a0f9cc0fbda7643ed12de15d5036177e48500"}) 00:49:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x3fe, 0x4) listen(r0, 0xc3e) socket$key(0xf, 0x3, 0x2) pwrite64(r0, &(0x7f0000000080)="c8b1a8b4e534d440536203b028a62f76f06fedbdca9294cde18c99ad5443279d3ee648409fa901b8705b7c9bcbe17ff606f3a3253ebe2dc5f40e4e83542e331beee754e725d7d0cb15b15368b0c9741bbcdaacfe4127cafe323be6d6c2b26513dff8ace690e2cfcb14ce68c8c12f40bf781839c46d9e615068a803dc67ffd3c5413db9f3a52596fd2f80509ca132203667fa28895f200df4f3b5511c17aedaf075426daa56af4052aef43c412942c383ce7089a778050c22f0a8e239f5fa158acf841f2ec8371a1564f30721498a112096", 0xd1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) listen(r0, 0x3) [ 340.809442] chnl_net:caif_netlink_parms(): no params data found 00:49:36 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 340.954935] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.961634] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.970250] device bridge_slave_0 entered promiscuous mode [ 341.013818] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.020409] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.029102] device bridge_slave_1 entered promiscuous mode [ 341.124035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.138790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.176245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.185116] team0: Port device team_slave_0 added [ 341.192017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.200849] team0: Port device team_slave_1 added [ 341.211572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.220335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:49:37 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x2, 0x0) close(r0) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) ioctl(r0, 0x0, 0x0) 00:49:37 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') [ 341.337534] device hsr_slave_0 entered promiscuous mode [ 341.374429] device hsr_slave_1 entered promiscuous mode [ 341.406761] vivid-000: disconnect [ 341.413246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 341.420876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.446999] vivid-000: reconnect 00:49:37 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r5, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 341.487864] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.494478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.501646] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.508276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.663571] MTU too low for tipc bearer [ 341.698876] MTU too low for tipc bearer [ 341.716310] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 341.723154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.762939] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.788231] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.798507] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.816890] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.838495] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 341.853512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.861554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.888695] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.895040] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.939092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.946504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.955412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.963929] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.970445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.004478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 342.017981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 342.039148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.048206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.056719] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.063295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.072594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.096051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.104470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.124367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 342.133378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.143117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.152676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.169013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 342.178000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.188300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.207711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 342.217887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.226523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.243434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 342.255569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.267327] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.273581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.283553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.292339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.352229] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.373017] 8021q: adding VLAN 0 to HW filter on device batadv0 00:49:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r5, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:39 executing program 3: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="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", 0x2dd}], 0x1}, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)='0\x00', 0x2, 0x1) 00:49:39 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:39 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 343.504473] MTU too low for tipc bearer 00:49:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r5, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000c709", @ANYRES16=r1, @ANYBLOB="fb030000000000000000040000000000000002410000001000137564703a73797a300000000024f0ebc29d416f6001b11fc58f5dc53381d82aa705781381d63cf1493ec057d27fb13a400764131aa0ba62c9f7940258c43ad876af58179667d0431ef0ddd6ba33ebaf38da16ebda91570991a761b5ba4b1d08a94109baf724717a6f7ebaf5b7f5e9f5cabc413d3956783acaf4341a010c5eea8115dce3fc0bd6ab607aa8d224f995be317654f2864a1f197f05c88308b9d12bbd17a427a40fdba4fb16ecfa6f061eac42a80a0cbc0016d3040599f860ff32e1b8bcc055a7dc39c34e970ee188f32f20e6b7c4ea7952f6019b43c6362c"], 0x2c}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x14001) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000180)={0xa, 0x0, 0x4}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000040)={0x7ff, 0x8, 0xffffffffffffff01, 0x3, 0x2}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x3, 0x800) [ 343.712964] MTU too low for tipc bearer 00:49:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r5, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000005a00)='pagemap\x00\n\xb8\x12\xa0pk\xebLI\x88JB\xd5\x18\xf6\x92\a;\x8b\x04n\xa5\xc2:\n\xe3\x18!J\x06\x80\x14\xb1\"\x8d\xdf\xe8\xb44\x81|\x8a\xb5\xc8?\xa4\x84?RE\x8c\xdb\xfe\xd3q\xd0/\tP\xf6@A\x1b\xce\xb5N\xa9\x8c\xfc\x96?\xb5O\xb0\x94w\x9b\x15%\x1ea\xe4\xf9\x00<\xf7;\n.\xe8H\xb7\x19\xa5') readv(r0, &(0x7f0000002540)=[{&(0x7f0000001540)=""/4096, 0xfffffff5}], 0x1) r1 = semget$private(0x0, 0x4, 0x80) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000000)=0x10000) mremap(&(0x7f00007ea000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f000092e000/0x3000)=nil) [ 343.973617] MTU too low for tipc bearer 00:49:40 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, 0x0, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:40 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:40 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, 0x0, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:40 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:40 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, 0x0, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:40 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r4, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:41 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r4, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:41 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:41 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:41 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) getgroups(0x4, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={r2, r3, r4}, 0xc) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x4, 0x1, 0x0, "e5f9fe8ecadf5e42090cca28e845b2eabd7ce72acc3c000000000097aa187000"}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xa}, 0x4}}, 0x8, 0x530}, 0x90) 00:49:41 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0xfffffe67, 0x12020, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r4, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00000000c0)=[0x1, 0x6]) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0xfed1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in={0x2, 0x4e20, @local}}}, 0x90) close(r1) 00:49:41 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r2, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r5, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 345.821459] MTU too low for tipc bearer 00:49:41 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r5, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:42 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="591bb4cc4f4e9bf782d2cc56ade546a4943d556ecb83de54fc9d4b8317ee1e629ea528d32bd34261ca87950a36e174518b31379050df16d44dd258b10f68407d36e79aa0f73b2f94b81bb7148efd8e65120806a4a4717c3aa7a30d3686b9a6de1899cab7efd09fd92c184316ba4f38bc9b3f009418165e33c576d50860ec57f061e88fdddb27dd8297465950bdb04bdce52a7ae43c3a583781beb93e02128897fd7dcd8bdeeb26948e1fd5bd13c3440bbd18ed70d398", 0xb6, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r1, 0x8, 0x5}, &(0x7f00000004c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d6e68706f6c79313330352d737365320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000079be7bdac85e1e2ad79586b3a39fc1e186278bacc910056581f4a6690c8e46f3e24941c9d06b528049eb8142c1aca601c3ef78938c2b61841124e8df2e7dea0d45b551e4961d80d6d17de6db1f78d37ecf56e384762267bf190394a6f03db96220cdb48a7df5c04dafe8b344b10c475b2cde427071fca214d507ac8a05ad7f024e2999298a587e19069ab11ea769a157479150696d3734a2122496b59c252d"], &(0x7f00000002c0)="f11dec86269df07848e8b78444d19cf53352f1e2519ce940826db991cb3b12350fff24410674557e9e528dfe1cb732fbbc0eff5698dd185376aa9603d127bf2ba63fe7", &(0x7f0000000340)=""/67) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x400000000, 0x1, 0x8, 0x3, 0x80000000}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={r2, @in={{0x2, 0x4e20, @remote}}}, 0x84) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000480)) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) [ 346.014289] MTU too low for tipc bearer 00:49:42 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r5, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'veth0_to_hsr\x00', 0x200}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x80000000}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'lo\x00', 0x200}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) [ 346.223174] MTU too low for tipc bearer 00:49:42 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r5, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:42 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:42 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 346.506980] MTU too low for tipc bearer 00:49:42 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x80803, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r4, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0x0) renameat(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f00000001c0)='./file0/file0\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400241, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) linkat(r3, &(0x7f0000000280)='./file0/file0\x00', r2, &(0x7f00000002c0)='./file0/file1\x00', 0x400) r4 = semget(0x1, 0x3, 0x0) semctl$SEM_INFO(r4, 0x3, 0x13, &(0x7f0000000000)=""/36) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000180)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 346.715632] MTU too low for tipc bearer 00:49:42 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r4, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 346.921096] MTU too low for tipc bearer 00:49:43 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x1) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:49:43 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r3, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 347.132456] MTU too low for tipc bearer 00:49:43 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r3, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:43 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000000240)={0x7}, 0xfffffe16) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 00:49:43 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 347.387817] MTU too low for tipc bearer 00:49:43 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:43 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r3, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 347.629822] MTU too low for tipc bearer 00:49:43 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r3, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 347.749184] MTU too low for tipc bearer 00:49:43 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r3, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 347.888813] MTU too low for tipc bearer 00:49:44 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r3, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 348.042939] MTU too low for tipc bearer 00:49:44 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r3, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 348.179754] MTU too low for tipc bearer 00:49:44 executing program 3: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000) r3 = inotify_init() prctl$PR_SET_TIMERSLACK(0x1d, 0x9) inotify_add_watch(r3, &(0x7f00000004c0)='./file0\x00', 0x80000009) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000000)="742a783eda1544bd36ef31169545a82a7cf9ad25c2923a4669e0b45f3d5d4d390a53a713ba39a36867e7b75817ece014cf564e78a69944e3d99c6aaac4e41f4f975c0655346cfbcd11e0f9af048f244c727b6478a459afb4a5152521e264e4910f814b04cd64af63b89b21babd0a3c972bea42de7b321aa82898a1a4b14a26237d27923cd2386b816397", 0x8a, r1}, 0x68) getdents(r0, 0x0, 0x2b4) 00:49:44 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r3, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:44 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:44 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 348.516635] MTU too low for tipc bearer 00:49:44 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000000c0)=""/6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x7c, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000280)) r2 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000029000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001800190d000000000000000002000000000000070000000008657d5e3711666886a2364b001500040000000800160004000200"], 0x2c}}, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae09, &(0x7f0000000140)={0x7, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1000080]}) r3 = request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0xfffffffffffffffa) keyctl$get_security(0x11, r3, &(0x7f0000000280), 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000040)) setsockopt$packet_int(r0, 0x107, 0x1d, &(0x7f0000000100), 0x4) 00:49:44 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:44 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10002, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x800, 0x200900) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000200)={r1, 0x3, &(0x7f0000000100)=[0x2, 0x8, 0xcf1f], &(0x7f0000000140), 0x2, 0x1, 0x2, &(0x7f0000000180)=[0xb29], &(0x7f00000001c0)=[0x9, 0x3, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000240)={0x10201, 0x2, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000003c0)={0x0, 0x3, 0x0, 0x81, 0x0, 0x5}) r3 = accept4$inet(r0, &(0x7f0000000400)={0x2, 0x0, @remote}, &(0x7f0000000440)=0x10, 0x80800) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000480)='/dev/udmabuf\x00', 0x2) write$P9_RAUTH(r0, &(0x7f00000004c0)={0x14, 0x67, 0x1, {0x1, 0x2, 0x3}}, 0x14) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f0000000500), &(0x7f0000000540)=0x4) r4 = syz_open_dev$amidi(&(0x7f0000000580)='/dev/amidi#\x00', 0x4, 0x10000) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f00000005c0)={0x36, "66d320edc60675f5a96d9d9ad65dfab980d049974e0e410341bfe004c1228b55f3a52824d28dacb85558e443a6f18ed8debea37999d5"}) bind$tipc(r4, &(0x7f0000000600)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x1}}, 0x10) r5 = socket(0x11, 0x802, 0x6) write$P9_RLOCK(r4, &(0x7f0000000640)={0x8, 0x35, 0x2, 0x1}, 0x8) getsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000680), &(0x7f00000006c0)=0x4) uselib(&(0x7f0000000700)='./file0\x00') setsockopt$inet6_udp_int(r4, 0x11, 0x6f, &(0x7f0000000740)=0x1, 0x4) accept(r0, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000800)=0x80) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x101100, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000880)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000008c0)={[], 0x3c3c400000, 0x7ff, 0x7, 0x100000001, 0x7ff, r7}) open_by_handle_at(r3, &(0x7f0000000940)={0xb2, 0x0, "d2af89482a822489e4921610d4e07f04324718d790e8fba8074db72ac25ff46516aaf07c1dadb6ee06312adb333771625a5c649bdc24b74dbd0a88abcb04a42a60a0223def7b0632272308f41879be6cb24f7d5a38a071cddb4a5846d6233365c1f7143a966390db068125fa046e2b657a38c4cc5b5b472153a482148cdd9e242494d449ce8465b8f296a209f3b2aafe695c5f5996e78eb4e5b351a8a4a7b5612b251c7d569f192ff15f"}, 0x200000) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000a00), &(0x7f0000000a40)=0x18) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000a80)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2, r2}) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000b00)={0x8, &(0x7f0000000ac0)=[{0x10000, 0x1, 0x9, 0x6}, {0x1, 0x0, 0x4769, 0x8}, {0x8000, 0x3614, 0x0, 0x850f}, {0x1000, 0x2, 0x7, 0x9}, {0x2, 0xffff, 0x5, 0x6}, {0x9, 0xfffffffffffffffe, 0x100000000, 0x5}, {0x1f, 0x8, 0x0, 0xffffffffffffffff}, {0x3, 0x7, 0xe0000}]}) accept4$packet(r4, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b80)=0x14, 0x80800) modify_ldt$read_default(0x2, &(0x7f0000000bc0)=""/65, 0x41) [ 348.804970] MTU too low for tipc bearer 00:49:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x1ff, 0x8d}, {0xfffffffffffffff7, 0x3}, 0x5, 0x5, 0x7fff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@setneightbl={0x0, 0x43, 0x18, 0x70bd25, 0x25dfdbfb, {0x1e}, [@NDTA_NAME={0x0, 0x1, 'bond\x00'}, @NDTA_THRESH3={0x0, 0x4, 0x2b}, @NDTA_THRESH3={0x0, 0x4, 0x7f}]}, 0xffffffffffffff7e}, 0x1, 0x0, 0x0, 0x400c084}, 0x1000000000000801) [ 349.126089] MTU too low for tipc bearer 00:49:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:45 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x40800, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000180)={{0x4, 0xfffffffffffffc01, 0x7, 0x6, 0x9, 0xfffffffffffffff9}, 0x7}) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r1, 0x541d, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}}, 0x68) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) connect$packet(r3, &(0x7f0000000200)={0x11, 0xf7, r4, 0x1, 0x3, 0x6, @random="a47066793433"}, 0x14) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x8000, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000300)={0x1c, r5, 0x200, 0x1, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xaa700830e8e3f4a7}, 0x10) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, 0x0, 0x0, 0x402}}, 0x68) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x4, r2}) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1e) [ 349.380863] MTU too low for tipc bearer 00:49:45 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 349.698296] Unknown ioctl 1074025828 [ 349.709044] MTU too low for tipc bearer 00:49:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 349.781278] Unknown ioctl 1074025828 [ 349.910917] MTU too low for tipc bearer [ 349.990742] IPVS: ftp: loaded support on port[0] = 21 00:49:46 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x80, 0x80000) mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) open(&(0x7f0000000980)='./file0/../file0/file0\x00', 0x200000, 0x0) 00:49:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 350.213061] MTU too low for tipc bearer 00:49:46 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x2) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0x29e) [ 350.493367] chnl_net:caif_netlink_parms(): no params data found [ 350.659528] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.666212] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.674658] device bridge_slave_0 entered promiscuous mode [ 350.705324] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.711959] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.720550] device bridge_slave_1 entered promiscuous mode [ 350.757048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.769146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.801000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 350.809893] team0: Port device team_slave_0 added [ 350.817053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 350.826249] team0: Port device team_slave_1 added [ 350.832927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.841482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.937193] device hsr_slave_0 entered promiscuous mode [ 350.985932] device hsr_slave_1 entered promiscuous mode [ 351.213334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 351.220949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 351.257921] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.264538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.271825] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.278372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.385948] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.395919] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.420404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.434169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.446874] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 351.453947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.462935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.478788] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.485051] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.498914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 351.507325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.516867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.525329] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.531880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.557378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 351.566959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.577342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.585781] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.592335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.612021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 351.619307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.640673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 351.651432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.671500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 351.679573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.689127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.709231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 351.720118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.729263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.738494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.758819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 351.774638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 351.788393] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.798368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.810393] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 351.819019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.828354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.837479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.846323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.872706] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 351.879993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.902506] 8021q: adding VLAN 0 to HW filter on device batadv0 00:49:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001680)="0a0775b005e381e5b3b60ced5c54dbb7d63aee1c9062d8a0282a229d984fd17bc6d6c66b9f1391b6016e7c768c785132eccadb8d8d765fb85000b19ca9868e1c2b67b6cc509f344ab85bfed1a02c76f4632f1b74fc6a8a20a1a0620a319912c78056c46dbac110daead7366215b4d304c8b269f52f025a1a13c313cb3756f486a326cc211f67089f30b7ebf98bdc755beb6fbbc669072cc518b07ed48a6c138ce8a519ff3148f43853053a518c94560c51185a4cf26c1bf45581be55099e649db97299124f87a1638048db11acf9fd1d329d", 0xd2) r1 = accept$alg(r0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L+', 0x7f}, 0x28, 0x2) sendto(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x10000043}, 0x2000) fcntl$setstatus(r0, 0x4, 0x40400) r2 = getpid() ptrace$getregset(0x4204, r2, 0x5, &(0x7f0000000080)={&(0x7f0000000200)=""/137, 0x89}) read(r1, &(0x7f00000004c0)=""/152, 0xfffffffffffffdcf) 00:49:48 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:48 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:48 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000280)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f0300013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfe000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f92e9b1}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4c}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x4004050) [ 352.406686] MTU too low for tipc bearer 00:49:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x18) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000000c0)) 00:49:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80000000, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x400000000010, 0x3, 0x0) fchmod(r1, 0x22) write(r1, &(0x7f0000000280)="2400000018002551075c0165ff0ffc021c14020000100f0504e1000c0800160000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xfffffdb9) 00:49:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 352.769161] MTU too low for tipc bearer 00:49:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e21, 0x10000, @remote, 0x80000001}}, 0x0, 0x3, 0x0, "6f0b428d5901898fe57038af30b35d8eb93d4c78a25f85c37f1c65e79f2af7644fc46210756179b1412ae43ac4e94505677f2ffda4048c723ac3726be9130e88cca2e33f4457e67718410adb7e952803"}, 0xd8) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8841) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) syncfs(r1) 00:49:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:49 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000000000000000000000000000"]) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="b00d00000000800000000800"], &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000240)={r3, 0x2}, 0x8) getsockopt$inet6_int(r2, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="16c4fd2ae286943bd900f91ac7f75fd305bc73ad2dfba7b44e0c034bbd59d96f70ab9f9fc952ad88c53bdbfbf36ec8d2032c401c490b1b9423e442142761919a7cd7f2cee4de6b06a5889a114165e4169826c16a0695d115b7c578e8bee691f07fb7f3b157316f9c2cd4de0a922db7c65476bde76da4698071a9ebbeb7662e42b5b56f626357a2e2506dab69318b1927368885eddff741efce7d575b201a090946c1c84abb89cbbc9c7a44543b3c") close(r1) [ 353.079909] MTU too low for tipc bearer 00:49:49 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:49 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4000000000000800, 0x1200000000000) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000380)={0xfdfdffff, 0x1, 0x2}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffff7, 0x400000) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0xaab8943f7ab2e6ee, @addr=0x455e}, 0x8, 0x7fffffff, 0x1}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000180)="3b0cd72efe4f5d19d5ca18c7672a34f482408d2a33730f640e356a9037ad7de9082a1eb8979700e0302ba6fbd2b2d6439f403eb93393a4d754f6dc61c4aea2515e5ae91a9132960ae70206de0ded46cf3c36905acb5e2bea64150acd501e453527d189a76ae25a6eab080302f137b4abacf0b17ee2bac18edbc5343e5613bae10f30083aa8d328681e03bb62e407ac187aa329f2efa2d1c2f834b35326f80d897d4a5df9e23119bba4f3a9ce44f3656a8f743dc40c623b2f4b8c6cd2899f9605") ioctl$VIDIOC_REQBUFS(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1000000000000001}) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000240)=""/147) [ 353.425516] MTU too low for tipc bearer 00:49:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000040), &(0x7f0000000140)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 00:49:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:49 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x39, 0x2, 0x4, 0x1d, 0x9, 0x36, 0x3, 0x163, 0xffffffffffffffff}}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000200)=0x14) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r5, &(0x7f00000003c0)='net/connector\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10002001}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80000001200d81f27bd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20c000000010000008001c00", @ANYRES32=r0, @ANYBLOB="0c000200aaaaaaaaaabb000008000a00", @ANYRES32=r4, @ANYBLOB="3908001a00ce488bc03b94f6cddb9d07c09bfc9b30116e43a719743ebcbab44a828d97f227ee52913338e0901f8c45aa005ff55effee5d046bea1f4b8fd142b75e1b4fec50d1dcb2a600682df6fafdcacb64e6715c6d27a15767c8f59cb7ac4e5f2ba1e1ba74787e9bff0fdc0db383cf46bf3e89f4cc2cd63c16e31a51636e4cbb4cc87b05afc8c9acba15566ea32b55e4a09d9d04", @ANYRES32=r6, @ANYBLOB="3c001800380001000c000200696f2e73746174001400050003ced0330a26af44d79a69ce39e884f514000200636f726564756d705f66696c7465720024001a0004001f000400020004001f0004001e0004001e00040002000400000004000a003c0019000800010003000000080001001d00000014000200636f726564756d705f66696c74657200140004005e7f402986869184b311e47846f6c75808000d0001010000"], 0xe8}, 0x1, 0x0, 0x0, 0x20008800}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x100000003) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)=0x3) [ 353.671191] MTU too low for tipc bearer 00:49:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 353.850144] binder_alloc: 11730: binder_alloc_buf, no vma [ 353.856139] binder: 11730:11731 transaction failed 29189/-3, size 0-8192 line 3035 [ 353.916512] MTU too low for tipc bearer 00:49:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x1}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1, 0x100000000, 0x8, 0x37, 0x8, 0x3, 0x63b7}, 0x1c) 00:49:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:50 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) write$P9_RLERROR(r0, &(0x7f0000000140)={0x12, 0x7, 0x1, {0x9, 'devtmpfs\x00'}}, 0x12) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x1, 0x7, 'queue0\x00', 0x80000001}) mkdir(&(0x7f0000000180)='./file0\x00', 0x400003) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x20000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) [ 354.054936] binder: undelivered TRANSACTION_ERROR: 29189 [ 354.215304] MTU too low for tipc bearer 00:49:50 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:50 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f500000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x88) 00:49:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:50 executing program 3: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)={0x0, 0x2}) [ 354.560050] MTU too low for tipc bearer 00:49:50 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x7ff800094, 0xffffffffffffffff, 0x0, 0x2000000001}, {0x6}]}, 0x10) 00:49:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:50 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="1d000100b38dead898"], &(0x7f0000000180)=0xd) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x8}, &(0x7f0000000200)=0x8) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r3, 0x209, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 00:49:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xffffffffffff605d) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000300)={0x2, 0x0, [{0x80000008, 0x10001, 0x2, 0x4237, 0xce, 0x7, 0x4}, {0xc0000000, 0x8, 0x3, 0x2, 0x0, 0xffff, 0xed}]}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00652d2de348ea7b8da7511a854aa7de70cbad7fa9e8629410"]) read$FUSE(r1, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2}}, 0x50) 00:49:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:51 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="1d000100b38dead898"], &(0x7f0000000180)=0xd) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x8}, &(0x7f0000000200)=0x8) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r3, 0x209, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 00:49:51 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x180, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000310029080000000000000080020000001800f249a737076ea01b9ff1ab45000014000100ffffffff"], 0x2c}}, 0x0) 00:49:51 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) unshare(0x10000000600) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x1}, 0x8) 00:49:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) [ 355.700961] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:49:51 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000500)) 00:49:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup(r0) pipe(&(0x7f0000000140)) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x1, 0x10000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000100)) unshare(0x20400) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) write$ppp(r2, &(0x7f0000000080)="04dcfe3a8b9147cb78f32ba3835587097b43", 0x12) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xe) 00:49:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) 00:49:52 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:52 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) 00:49:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x1, 0xffffffffffffffff, 0x0, 0x3, 0x80000000}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) r1 = socket$inet6(0xa, 0x4, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x41) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000500)) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@remote, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1ff, 0x0, 0x100, 0x0, 0x0, r4}) 00:49:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) 00:49:52 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x440400, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000240)=""/184) write$apparmor_exec(r0, &(0x7f0000000000)=ANY=[], 0x0) 00:49:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) 00:49:53 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x141602) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) close(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f00000000c0)) ioctl$IMCTRLREQ(r1, 0x80044945, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 00:49:53 executing program 4: unshare(0x2000400) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6d8, 0x101800) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000100)="3369bc7b6afc693cac8e52019ecd71a114b80cfd111c829a790cc7c648157c8a4c4eb7c69a2efcddf90c1e4f01031d5c83a2ce1ccf3843c865c5d60a24ed315cf0ffa826fbc3400330fbaf75e6f9ce89086d68b9d2db215701c4ccc8abead0dfe2859ce2f7378067dcdbf2a48e8844254d0ef7d81a12a26507a4806a98311a5450c4969abe25a6be08e0223f63022cd72d9dd194bfe989c1dd5e26ef4b6bb51c98a9937f009540c61a3adf15c2b39b9e056fdbdc7df73969d191b779afd51ea16981b2a911a4a96d044b711719023ee8667201f8f9f576ddb65cbb4a043b2a68fa9a569eeeba47f3881d83d373407e2f5295beeae5c27b26", 0xf8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000080)={0x0, 0x4, 0x8, 0x2, 0x3, 0x8, 0x6}) ioctl$SG_SCSI_RESET(r1, 0x2276, 0x7fffffffefff) 00:49:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 00:49:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='\\G\xcb\x9d\x02', 0x0) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80, 0x2000) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)) 00:49:53 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:53 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 00:49:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) write(r0, &(0x7f0000360000)="2400000052001f0014f9f407002c04091c0007ed070001000a0000000900000000000000", 0x24) socket(0xd, 0x5, 0x9) 00:49:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 00:49:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:49:54 executing program 4: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x104000000000032, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0xffffff72) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000, 0x109000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000180)=""/140) 00:49:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x90400010}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 00:49:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:49:54 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000000c0)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) chroot(&(0x7f00000004c0)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:49:54 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:54 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:49:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x604c40, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x3, 0x400, [0x0, 0x20000140, 0x20000170, 0x200003a8], 0x0, &(0x7f0000000040), &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000050000000800000088a26c61706230000000000000000000ad88fffd30286ef694dc65b34b515000006772653000000000000000000000000069703665727370616e3000000000000076657468315f746f5f626f6e64000000aaaaaaaaaa28ff00ff00ffffffffffffffff000000ffff00000070000000d00000002001000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000040000000000000049444c4554494d455200000000000000000000000000000028000000000000000900000073797a3100000000000000000000000000000000000000000000000004000000000000001f0000000800000093007663616e30000000000000000000000069705f767469300000000000000000006272696467655f736c6176655f310000687773696d30000000000000000000000180c2000003ffff00ffff00aaaaaaaaaa1760ffffff7e0000007000000070000000e80000006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000500000007001b0000000000cfed312f55309bc21e0c892f31a09b6fb17def5bad02c9bced9f8b52c56d186175183dbf0ff34c0b91c1efe8843342d9ff4280ea4c9edc6591df760cc76a4ed900000000000000000000000000f7ffffff0000000000004f11000000000000000000000000000000000002000000fcffffff01000000030000001000000089066772653000000000000000000000000065727370616e300000000000000000006272696467655f736c6176655f310000766c616e3000000000000000000000000180c2000000ffff00acffffaaaaaaaaaa27ff00ffff00ff0f007000000038010000680100004c45440000000000000000000000008000000000000000000000000000000000280000000000000073797a31000000000000000000000000000000000000000000000001c12a0000eeaa0000000000006e666c6f6700000000000000000000000000000000000000000000000000000050f4845028fbe57300000000000000000000008000070000000000172f717a21f35bb78816a307370555adf68a2a801d2e7743bcc4692829e11ed091e507b59bdc32ac16f0cb5cd4c80bfd4dbd1a40dfb7de8d48ca411ea48052bb00000000434c41535349465900000000000000000000000000000000000000000000080000a7c5bed8228462ae2bd9ebc8c091158fcbb9db608ae85da510c18ee089f06c8ccbf08deb9877655be4be541708b900d35ea1e720c75ede77d6a52b2f0d1c443c12a333e85432a5c5b4b7df65da839d6634453bed2c61be901ef9db0f1509e0b7b7f9c0c7e4d9988b4c11e0ff7177e138b4cc80037a02da570095ce3dfdeb2d130a6df0e0dd645ac3582b8300"]}, 0x505) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x10001, &(0x7f0000000540)=0x0) io_submit(r2, 0x2, &(0x7f0000000780)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f0000000600)="c5dd7111bee0fe959cea29a87cf20bf0c9dc74d63ce4741d59afc9f957cbb2b325abb0910e6008f16ee8740b9de9bb4a4371d2e3694eb48420d7a3584c4619512783d2b727de9b962f47a3ce92ee901e4ad9dfd27cb7858870a0132dde74052e9a1f2f79591c97967d012de4f77c10e33819c8e597c4d707", 0x78, 0xfffffffffffffff8, 0x0, 0x2, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0xb, 0x1, r0, &(0x7f00000006c0)="940a01027a60f1275a125a1e315102f79ff433d8e6f1874389d0b7931bf22c72e1af3842c13007363683eebf225989412bca5413be383266f59d65d18b48f2f34fbc01f4d48ffa7bb75651815bdb97be0c16c0582110c448fe2555e3ccd615b10f85a7704ea044c7ffbf93c8dd5076e7247f51d270", 0x75, 0xe3, 0x0, 0x0, r0}]) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x4, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="e3c06ece9d97903a92095725898d44684d0c2ebf"]}, 0x8c) [ 358.970332] kernel msg: ebtables bug: please report to author: Wrong len argument 00:49:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x980000, 0xa1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x0, [], @ptr}}) 00:49:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, 0x0, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:55 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffe01, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000380)={0x0, 0x2, 0xffff, [], &(0x7f0000000340)=0x2e6a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffff, 0x60000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={0x0, 0x101}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000540)={r2, 0x2}, 0x8) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000140)={0x0, 0x5, 0x3, [], &(0x7f0000000100)=0x8}) r3 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x1000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="100002001d4d1a3c271ac5ebcbb81dd0e714c88db7d10000000000"], &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e23, 0x8, @remote, 0x3b}}, 0x3, 0xffffffffffffffff}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e21, 0x3f, @dev={0xfe, 0x80, [], 0x29}, 0xaf8}}}, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) ptrace$peek(0x3, r5, &(0x7f00000005c0)) 00:49:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, 0x0, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:55 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000040)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x2, @local}, 0x9) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0xffffffffffffffe7, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000107000000130cf4f403004f556acf2dd7ca7200ad000000000000"], 0x7}, 0x40000000}], 0x400037f, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x4a, "7f2fdcf2db95eaa4420e049177e35dd4232741e25339131384d76078a8025d1a5ca87695ad7e9542cde548ecd615077591048abbc9d4dc8a4e93142a9520eb181574740fb7feec1b5464"}, &(0x7f0000000180)=0x52) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) 00:49:55 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, 0x0, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:55 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prctl$PR_GET_DUMPABLE(0x3) listen(r0, 0x8) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x3, 0x0, 0x3, 0x8}, 0x4, 0x10001, 0x7}) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:49:55 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:55 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x12, "10b38053"}, 0x6, 0x1) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 359.891578] sctp: [Deprecated]: syz-executor.4 (pid 11978) Use of struct sctp_assoc_value in delayed_ack socket option. [ 359.891578] Use struct sctp_sack_info instead 00:49:56 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030107081dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200440, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000180)={0xffffffffffffbd0b, 0x2}) accept$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001740)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001780)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x49, r3}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x2000, 0x0) [ 360.258868] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 00:49:56 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 360.307178] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 00:49:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) write$apparmor_current(r1, &(0x7f0000000240)=@hat={'changehat ', 0x2, 0x5e, ['/dev/snd/controlC#\x00', 'ppp1trusted\x00', '..system\x00', '!\\losecurity\x00']}, 0x52) r2 = gettid() ptrace$pokeuser(0x6, r2, 0x0, 0x3f) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x2, 0xf12, 0x2, 0x9}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={r4, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fstat(r3, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') fallocate(r9, 0x0, 0x0, 0x6) fsetxattr$system_posix_acl(r3, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010005000000000002000500", @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="ff022000", @ANYRES32=r7, @ANYBLOB="040002000000000008000700", @ANYRES32=r8, @ANYBLOB="10000400000000002000040000000000"], 0x44, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$apparmor_exec(r3, &(0x7f0000000680)={'stack ', 'user\x00'}, 0xb) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, &(0x7f0000000740)=0x8) ioctl$FS_IOC_GETFLAGS(r10, 0x80045530, &(0x7f0000000bc0)) r11 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r11) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$inet_tcp_TLS_RX(r9, 0x6, 0x2, &(0x7f0000000c40), 0x4) statfs(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)=""/62) writev(r12, &(0x7f0000000a80)=[{&(0x7f00000007c0)="6cbc094986878126bf7ad8b5", 0xc}, {&(0x7f0000000800)="769157560f960d6097151b29a8dade9efef95871c705413e23a4ad6007e44993b1503e264a3bfcc102c6579e40b2e1f3b1f215b2fc9130ad6bd8cd88555b5fe9795c289139283c36da57af9e415576a72fff29faa31a6a5789ededb9d2599063a072dd670a83fb614980ca6a8bdfe72c58979d2473c465e49703cc067ef3a0aac8e50de3f1d7c33da4d170006a20e3f1d99c2f622e66cc62053e074ecacdf58c525a2b883ce3ca58d8c360f768c9f6de6e01663f690932a3f60544208a8e7b9a720bb31f92d83fe692f302ca1ce26a6c24b17e723733a349e8cd741fe9e0", 0xde}, {&(0x7f0000000900)="094a488e64cc8883f27414ebe2fd6e75ced465bfc9cc8619bc2dc10d56ecf8463833c56ca7ea1df6338b26cdc709", 0x2e}, {&(0x7f0000000940)="bf2fd438dc1ea65c88b60d91ab3a50d363b97434a2ec4774411924ec067d64230a58ff336ef08eb42d2eb7d667e4463ffeff02e621fb207aac3d22b413d50c862acfbffabf946eff7c94a4cbe439e5d947bff1967d90920220c4d77551dd81ad9bcb49975ea7f3af2b3ac00d3a82243bac", 0x71}, {&(0x7f00000009c0)="776ad754376cdc727239991d3e7d2c494f4f34c08ae8b0bc082757c2c41addcd6c0cc8c869500535fda974a28b9f18394229dfb7e7198af5c762ef9d16639c20fd14040b15644a3978e6326eb896d31cfdbe3c588d1168f4d4a9b5c3c62b44aa211a127346aef5abd6e7ff0f464a08876e892ea28611d03c3488319011f548330c252761082206", 0x87}], 0x5) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000006c0)={'nlmon0\x00', 0x4}) 00:49:56 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, r1, 0x0, 0xb2d9) 00:49:56 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:56 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 00:49:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r2, 0x221}, 0x14}}, 0x0) 00:49:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) write$apparmor_current(r1, &(0x7f0000000240)=@hat={'changehat ', 0x2, 0x5e, ['/dev/snd/controlC#\x00', 'ppp1trusted\x00', '..system\x00', '!\\losecurity\x00']}, 0x52) r2 = gettid() ptrace$pokeuser(0x6, r2, 0x0, 0x3f) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x2, 0xf12, 0x2, 0x9}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={r4, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fstat(r3, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') fallocate(r9, 0x0, 0x0, 0x6) fsetxattr$system_posix_acl(r3, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010005000000000002000500", @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="ff022000", @ANYRES32=r7, @ANYBLOB="040002000000000008000700", @ANYRES32=r8, @ANYBLOB="10000400000000002000040000000000"], 0x44, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$apparmor_exec(r3, &(0x7f0000000680)={'stack ', 'user\x00'}, 0xb) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, &(0x7f0000000740)=0x8) ioctl$FS_IOC_GETFLAGS(r10, 0x80045530, &(0x7f0000000bc0)) r11 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r11) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$inet_tcp_TLS_RX(r9, 0x6, 0x2, &(0x7f0000000c40), 0x4) statfs(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)=""/62) writev(r12, &(0x7f0000000a80)=[{&(0x7f00000007c0)="6cbc094986878126bf7ad8b5", 0xc}, {&(0x7f0000000800)="769157560f960d6097151b29a8dade9efef95871c705413e23a4ad6007e44993b1503e264a3bfcc102c6579e40b2e1f3b1f215b2fc9130ad6bd8cd88555b5fe9795c289139283c36da57af9e415576a72fff29faa31a6a5789ededb9d2599063a072dd670a83fb614980ca6a8bdfe72c58979d2473c465e49703cc067ef3a0aac8e50de3f1d7c33da4d170006a20e3f1d99c2f622e66cc62053e074ecacdf58c525a2b883ce3ca58d8c360f768c9f6de6e01663f690932a3f60544208a8e7b9a720bb31f92d83fe692f302ca1ce26a6c24b17e723733a349e8cd741fe9e0", 0xde}, {&(0x7f0000000900)="094a488e64cc8883f27414ebe2fd6e75ced465bfc9cc8619bc2dc10d56ecf8463833c56ca7ea1df6338b26cdc709", 0x2e}, {&(0x7f0000000940)="bf2fd438dc1ea65c88b60d91ab3a50d363b97434a2ec4774411924ec067d64230a58ff336ef08eb42d2eb7d667e4463ffeff02e621fb207aac3d22b413d50c862acfbffabf946eff7c94a4cbe439e5d947bff1967d90920220c4d77551dd81ad9bcb49975ea7f3af2b3ac00d3a82243bac", 0x71}, {&(0x7f00000009c0)="776ad754376cdc727239991d3e7d2c494f4f34c08ae8b0bc082757c2c41addcd6c0cc8c869500535fda974a28b9f18394229dfb7e7198af5c762ef9d16639c20fd14040b15644a3978e6326eb896d31cfdbe3c588d1168f4d4a9b5c3c62b44aa211a127346aef5abd6e7ff0f464a08876e892ea28611d03c3488319011f548330c252761082206", 0x87}], 0x5) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000006c0)={'nlmon0\x00', 0x4}) 00:49:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) r1 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2005}, 0x1c) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0xfffffffffffffff7) socket$inet6(0xa, 0x3, 0x1fe) 00:49:57 executing program 5: r0 = dup(0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000001) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x0, 0x4, 0x5, 0x0, 0x5}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r1, 0x1, 0x6, @dev={[], 0x15}}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000600)={&(0x7f0000000340), 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1f8, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x38b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb477}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x101, @mcast1, 0x4}}}}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2f6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd712}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff8001}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000880)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f00000006c0)={0x148, r4, 0x28, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf76}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @empty, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdaf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x240000000000}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2439}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) writev(r0, &(0x7f0000001d80)=[{&(0x7f00000008c0)="c0dddec01055c22d6159c8", 0xb}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="7cff1cee9159a09762c6ad7a675c7aeaa33274923c778c6ab62485b1290677de8305b917a1f853d2e468d22ee2fb059a3f1002e0827d577eea4d42cd84dc23afcc5f7e1c38f9a44f8d332c046d04dcac39aa507d2100531c612ced9de674455233d99140c8b504fd42ed5da5e1567cb6110599bf73ece2ca5cae535d90ac9ce428d5add9eaf4f7ca2aaf38c9d4f4ffc0aa87fdd3bd968111a978f14a3061bed8e3a977430e63f9684dd434de4811460816ef044e87daf3858b52c3746798d28628d8cc1cf723de54e334", 0xca}, {&(0x7f0000001a00)="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", 0xff}, {&(0x7f0000001b00)="27c428b7c48b02cccd49aa6eaf71d34d6ac0b7cd4699c4904bd07d6923bfb26f162807694a5f3f5f026e2380ec2f782eea72c42484bae40a4b4402532ff29cc0cc0d57f3224edf01a36258a238edf3432c4d2f5f04cef66531ab453559daffa479b8077db2cdbdeadbb5bc5222728c418a4a1304f7e82d41a0f6d2815911eb3ff65c74ec1825e00e866f5b10a186c8be0365f4fb03f115d6070adc3c875b034e78aba471be83c2e5462cf03fa43aa8580a2623b291f2cdcaa85bbc4a3c5f2228a8e1337db066", 0xc6}, {&(0x7f0000001c00)="f8f9b6198f7dc61837da7f4862836786f65b57997530a0c30158bdca7edcae4424688fc19f172e9ecf5f18b4bebc1b8ceece5b5535e8f3a539dbe6cb46f04160015316d34965ffeffc7102a2b883ccf77c827442a47193f8f2be8b8bdc1bd639c4c2c79a857d8a53c0a04a77ae59a8add6a201c8fd768045d97713ab5ead69959d0777bac7c422e8a5d974eb462d33e5d7a7b0a157", 0x95}, {&(0x7f0000001cc0)="3356bd0820323ff6ef1ea15ce4abf1e7154fd08b3535443ecaf369c51be43a7a887d2348ab723f24378201f466970f20577adfa344f883091b8673d88e3d673b2b765d44c383b2c4eec83ea3d4f69bd9d188317b1dbbfb03b7156702a1fbffe5137e139968e17394e610ff60bde72222d45688251790bf3aa2844f4c0d16e49e26aa72f48708c69648165ae0fd49a9d1a28363f3460de41ad19f9cbf3b26389838", 0xa1}], 0x7) write$P9_RREADLINK(r0, &(0x7f0000001e00)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001e40)=0x0) getresgid(&(0x7f0000001e80)=0x0, &(0x7f0000001ec0), &(0x7f0000001f00)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40)={r5, r2, r6}, 0xc) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000002080)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002040)={&(0x7f0000001fc0)={0x4c, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5593}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x62}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000020c0), &(0x7f0000002100)=0x4) umount2(&(0x7f0000002140)='./file0\x00', 0x2) sendmsg$nl_route(r0, &(0x7f0000002280)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)=@can_newroute={0x78, 0x18, 0x0, 0x70bd2d, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_OR={0x18, 0x2, {{{0x3, 0x5, 0x4581, 0xca}, 0x2, 0x2, 0x0, 0x0, "73859eb5e44cc155"}, 0x2}}, @CGW_SRC_IF={0x8, 0x9, r1}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffb, 0x6, 0xfffffffffffffff7, 0x3}}, @CGW_MOD_SET={0x18, 0x4, {{{0x0, 0x1000, 0x800, 0x7}, 0x7, 0x3, 0x0, 0x0, "8e43b8456268bfb0"}}}, @CGW_FILTER={0xc, 0xb, {0x9, 0xfffffffffffffffe}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x0, 0x7, 0x87}, 0x2, 0x0, 0x0, 0x0, "41d23bf3c7df99a7"}, 0x4}}]}, 0x78}, 0x1, 0x0, 0x0, 0xc010}, 0x40080) fsetxattr$security_evm(r0, &(0x7f00000022c0)='security.evm\x00', &(0x7f0000002300)=@ng={0x4, 0xd, "2b728d125f16d39e739d0b28939c5f"}, 0x11, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000002340)={0x3, 0x3, 0x9, 0x4f, 0x1}) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000002380)) lstat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002500)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x298, 0x0, 0x3a8, 0x0, 0x0, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x5, &(0x7f0000002480), {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x13, 0x1}}, @common=@dst={0x48, 'dst\x00', 0x0, {0xfffffffffffffffd, 0x3, 0x1, [0x9, 0x9, 0x5, 0x3, 0x4, 0x0, 0x80000001, 0xffffffff80000001, 0x5, 0x4, 0x400, 0x8cb5, 0x100000001, 0x1, 0x2, 0xef], 0xf}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xfffffffffffffffe, 0x4, 0x1, [0xfffffffffffffffc, 0x3, 0x1, 0x2, 0x4, 0x80000001, 0x8, 0xfff, 0x0, 0x2, 0xba, 0x8, 0xb7, 0x8, 0x0, 0xacd], 0x4}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x1b, 0x4, 0x42c}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, [0xffffff00, 0xffffffff, 0xffffff00, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xff0000ff], 'gretap0\x00', 'bridge_slave_0\x00', {0xff}, {0xff}, 0x7f, 0x80, 0x2, 0x52}, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @icmp_id=0x67, @port=0x4e20}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0xff, 0x80, 0x1, 0x0, 0x2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0x9, @gre_key=0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) kcmp(r5, r5, 0x2, r0, r0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000002b40)={0x3, r0}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000002b80)=0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000002bc0)={0x0, 0xc800}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002c40)={r7, 0x1, 0xc9c, 0x2}, &(0x7f0000002c80)=0x10) 00:49:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r2, 0x221}, 0x14}}, 0x0) 00:49:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r4, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 00:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x3f00000000000000}}]}]}, 0x2c}}, 0x0) 00:49:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r2, 0x221}, 0x14}}, 0x0) [ 361.634171] netlink: get zone limit has 4 unknown bytes [ 361.671385] netlink: get zone limit has 4 unknown bytes 00:49:57 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:57 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:49:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sched\x00') exit(0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 00:49:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 00:49:58 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) [ 362.492925] IPVS: ftp: loaded support on port[0] = 21 [ 362.621060] chnl_net:caif_netlink_parms(): no params data found [ 362.694627] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.701176] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.709651] device bridge_slave_0 entered promiscuous mode [ 362.720002] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.726700] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.735315] device bridge_slave_1 entered promiscuous mode [ 362.761962] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 362.773199] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 362.803547] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 362.812393] team0: Port device team_slave_0 added [ 362.818837] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 362.827700] team0: Port device team_slave_1 added [ 362.834705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 362.852883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 362.935896] device hsr_slave_0 entered promiscuous mode [ 362.972291] device hsr_slave_1 entered promiscuous mode [ 363.052851] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 363.060278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 363.081487] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.088045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.095237] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.101842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.160062] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 363.166591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.178463] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 363.190062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.199103] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.206642] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.215364] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.231528] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 363.237733] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.250181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.258555] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.265150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.284767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.292981] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.299389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.324606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.345024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.354072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.363091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.381189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.393897] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 363.399989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.412158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.437384] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 363.453010] 8021q: adding VLAN 0 to HW filter on device batadv0 00:49:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="100000000000000001000000f9dd5a4f58ec4bf77196f0029911c7c5148b67a0f17c4a2ab0298f63ffd4c0a7013881a6588f07080ae249e119565c927c3cee70e479f2dee14cd98fc8c36599ddd764cb3445ae3d4d4344213db9704c80dd20e7f6cce9b804fbdda1b9e44ab59c995f4d00afc1601c77dbabddd3e005431cf786da759c68b3f3045d2bfded99dd9c7f3db7fff6aaf6ea6a3c34e502b605796f323d1efdd106fa980b7ac1f05a0c05658f6222b4f707d6c170dd937b07c2e2ba47715ffecbe2b0515ccdb7320b4e2959c11b4b0d4a6490fcfa19aa42cd534c438275f9769c6b7a51a1dd71bd773c07483551efd073aae53fad397ae0347dbe48cda8e0aee7ab0396"], 0x107}}], 0x1, 0x0) 00:49:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:49:59 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:59 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:49:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 00:49:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r2, 0x0) [ 363.734057] protocol 88fb is buggy, dev hsr_slave_0 00:49:59 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 00:49:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000001480)="398de20e82b66906", 0x8}], 0x1, 0x0) unshare(0x400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7, 0x0) 00:49:59 executing program 5: gettid() r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={0x0, 0x0}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) umount2(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) eventfd(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 00:50:00 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair(0x1, 0x20000000000001, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x3, 0x7, 0x0, 0xc1, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5}, 0x10, 0x0, 0x0, 0x2, 0x1, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @timestamp, @sack_perm], 0x3) [ 364.016943] MTU too low for tipc bearer 00:50:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 00:50:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffe}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000080)=""/128, 0xae3f1a6) 00:50:00 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 364.435749] MTU too low for tipc bearer 00:50:00 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x110c0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000002c80)=[{&(0x7f00000028c0)="02", 0x1}], 0x1) 00:50:00 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) [ 365.047953] MTU too low for tipc bearer 00:50:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x34}}, 0x0) 00:50:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 00:50:01 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:01 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000140)) 00:50:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x34}}, 0x0) 00:50:01 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0, 0x88}, {r0, 0x8011}, {r0, 0x3}, {r1}, {r1, 0x6000}, {r1}], 0x6, &(0x7f0000000180)={r2, r3+10000000}, &(0x7f00000001c0)={0x8001}, 0x8) 00:50:01 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 00:50:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000500)={'nat\x00'}, &(0x7f00000003c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\xfc\x00\x00\x01h\x00', 0x141}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, 0x0) 00:50:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x34}}, 0x0) 00:50:02 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x2c}}, 0x0) 00:50:02 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x17, 0x0, 0x1000, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r4, &(0x7f0000000880)={&(0x7f0000000440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000005c0)=[{0x0}], 0x1, &(0x7f0000001b40)=ANY=[]}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001b00)='memory.events\x00', 0x7a0f, 0x1700) close(0xffffffffffffffff) recvmsg$kcm(r4, &(0x7f0000001ac0)={&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x10000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r4, &(0x7f0000000280)="d5b38fee2ef77fd52b7db4a54c89c21492b785b34dfdc91c2901e4ad138f470ee0e34db49f9e41eb6f4b206ea55bcbe837e6354edcd1a0dade12b7f2c96a5803be86973a5265f71c80f44c42a72ed43c6a6639fc3fc7baade930adc6a64f604367945989afc0", 0x0}, 0x18) sendmsg$kcm(r2, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)=[{0x48, 0x0, 0x100000001, "21b22306f2f77f06c7c911177d15193dd8f756edff8a7ee990412f859bf8998cc4c87d266a2bfe746d6e6290e4a4cf89cf3c08b71803a6ab"}], 0x48}, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={0x0, r4}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x7ffd) openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) [ 366.712050] device sit0 entered promiscuous mode 00:50:02 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) open(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pipe2(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) getdents64(r0, 0x0, 0x185) 00:50:02 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 366.840837] device sit0 left promiscuous mode 00:50:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x2c}}, 0x0) 00:50:03 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:50:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r1, &(0x7f0000000000), 0x4) 00:50:03 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f90a, 0x3000000, [], @value64=0x709000}}) [ 367.888760] device sit0 entered promiscuous mode [ 367.956665] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 00:50:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000001540)=""/102, 0x66}], 0x10000311, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0xffffffffffffffdf, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/34, 0x22}], 0x3e0, 0x0, 0x140}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 00:50:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 00:50:04 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:04 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x2c}}, 0x0) 00:50:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000180)="453c6686f60af724a7664e3820ab79cd721aa7c3c523", 0x16, 0xfffffffffffffffd) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 00:50:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x14e23, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x400000000000252, 0x0) 00:50:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x2c}}, 0x0) 00:50:04 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) [ 368.437667] dns_resolver: Unsupported server list version (0) 00:50:04 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000020c0)="3d8becaf65371202049b", 0xa}], 0x1}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 368.638150] Dead loop on virtual device ip6_vti0, fix it urgently! 00:50:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x2c}}, 0x0) 00:50:04 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:50:05 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:05 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x2c}}, 0x0) 00:50:05 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 369.099695] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 369.280023] kauditd_printk_skb: 3 callbacks suppressed [ 369.280058] audit: type=1326 audit(1550537405.324:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12301 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:05 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x0) 00:50:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:50:06 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:06 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:06 executing program 5: syz_emit_ethernet(0x6f, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0xff00]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) 00:50:06 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0xfffffffffffffebb) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:50:06 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x46253e3, 0x400200007fe, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 00:50:06 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:06 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) rmdir(&(0x7f0000000240)='./file0\x00') 00:50:06 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) timer_create(0x7, 0x0, &(0x7f0000000500)) timer_gettime(0x0, 0x0) [ 370.735008] audit: type=1326 audit(1550537406.784:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12361 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:06 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:06 executing program 3: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001e00)={&(0x7f0000001a40)=@rc, 0x80, 0x0}, 0x0) close(r1) close(r2) [ 370.860601] audit: type=1326 audit(1550537406.844:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12363 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:07 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:07 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:07 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000005c0)={0x0, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f90a, 0x3000000, [], @value64=0x709000}}) [ 371.507581] audit: type=1326 audit(1550537407.554:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12361 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:07 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) [ 371.688199] audit: type=1326 audit(1550537407.584:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12363 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 00:50:07 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x400, 0x7, 0x8000}, 0x4) 00:50:07 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000ff0000/0x1000)=nil}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 371.949580] audit: type=1326 audit(1550537407.994:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12403 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:08 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:08 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) geteuid() stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900800000000a000000000000000000000000000000000000000000000000000000000000000206000000000000000000000000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 00:50:08 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) [ 372.741966] audit: type=1326 audit(1550537408.784:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12403 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) chmod(&(0x7f0000000200)='./file0\x00', 0x0) 00:50:09 executing program 4: capset(0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) [ 373.063873] audit: type=1326 audit(1550537409.114:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12435 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:09 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x80000, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:09 executing program 4: capset(0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:09 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet_int(r3, 0x0, 0x15, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 00:50:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 373.669422] input: syz1 as /devices/virtual/input/input7 00:50:09 executing program 4: capset(0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) [ 373.719292] input: syz1 as /devices/virtual/input/input8 00:50:09 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2000) 00:50:10 executing program 4: capset(&(0x7f0000000080), &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:50:10 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(0x0) 00:50:10 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:10 executing program 4: capset(&(0x7f0000000080), &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:10 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000001c0)="1b0000001a00253dd6a738f9178f7b070a0b0000400000e1800828", 0x1b) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 00:50:10 executing program 0: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000600)=[@increfs_done, @acquire, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:50:10 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 374.505363] binder: 12496:12499 BC_INCREFS_DONE u0000000000000000 no match [ 374.512729] binder: 12496:12499 Acquire 1 refcount change on invalid ref 0 ret -22 [ 374.521056] binder: 12496:12499 transaction failed 29189/-22, size 16128-0 line 2896 00:50:10 executing program 4: capset(&(0x7f0000000080), &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) close(r1) close(r2) [ 374.698121] binder: 12496:12507 BC_INCREFS_DONE u0000000000000000 no match [ 374.705454] binder: 12496:12507 Acquire 1 refcount change on invalid ref 0 ret -22 [ 374.713356] binder: 12496:12507 transaction failed 29189/-22, size 16128-0 line 2896 00:50:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 374.740425] binder: undelivered TRANSACTION_ERROR: 29189 [ 374.746086] binder: undelivered TRANSACTION_ERROR: 29189 00:50:10 executing program 4: capset(&(0x7f0000000080)={0x20071026}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7e}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101043, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, 0x0) [ 374.922200] audit: type=1326 audit(1550537410.964:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12518 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001140)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 00:50:11 executing program 4: capset(&(0x7f0000000080)={0x20071026}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:11 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) chroot(&(0x7f0000000040)='./file0\x00') 00:50:11 executing program 5: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0xfc99}], 0x1}, 0x0) 00:50:11 executing program 4: capset(&(0x7f0000000080)={0x20071026}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) [ 375.402270] audit: type=1326 audit(1550537411.444:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12537 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:11 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:11 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000001000)) [ 375.706623] audit: type=1326 audit(1550537411.754:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12518 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:11 executing program 3: r0 = gettid() pipe2$9p(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x1) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000240)={0xffffffffffffffc0, 0x4, 0xffff, 0xa14e}) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x15) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, &(0x7f0000000300)=0xfffffffffffffe01) socket$l2tp(0x18, 0x1, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000002c0)=0x5, 0x4) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x6}}, 0x10) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x84c00, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x7f, @rand_addr=0x7, 0x4e23, 0x1, 'sh\x00', 0x4, 0x8, 0x6e}, {@broadcast, 0x4e23, 0xfffc, 0x5, 0x0, 0x1}}, 0x44) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) utimes(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={{}, {0x77359400}}) 00:50:11 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:12 executing program 5: mlockall(0x0) socket$netlink(0x10, 0x3, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x400000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x2b02001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 00:50:12 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) [ 376.179545] audit: type=1326 audit(1550537412.224:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12537 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:12 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:12 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x20008000) fsync(0xffffffffffffffff) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) 00:50:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:12 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) [ 376.547384] audit: type=1326 audit(1550537412.594:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12589 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 00:50:12 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:12 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 00:50:12 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/106) 00:50:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:13 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) [ 377.060293] audit: type=1326 audit(1550537413.104:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12613 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:13 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 00:50:13 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 377.323652] audit: type=1326 audit(1550537413.374:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12589 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 00:50:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0xffff}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:50:13 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 00:50:13 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 00:50:13 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) [ 377.810992] audit: type=1326 audit(1550537413.854:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12613 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:13 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0), 0x0) 00:50:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 00:50:14 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="ff030000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000302f5d010000007696db669c34fc36446b6eb088454f3a5409655e89dc5cdd9f6dd84145131b586e1e7ffbd682fa28fc617ec6cc0a0a3f14d4d755e70bb5d953f010c3d68b764a5b90efd50494ea27e6cf015b5655bd7e664cfd"], 0x1) 00:50:14 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0), 0x0) 00:50:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 00:50:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x41, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GP\x1a\x00\xf9\xd3\xc4q\xb4\xa5C\v\x11i\x1d\x81\xfbK\x9cI\x10j\xb3\xa0\x1e\xaan\x14\x94\xe1\x01\x12\xf6\xe5\'\xa7F\x96\x1b-\xa6a\xbc\x05\x17\xd1\xfe\xd1$\xf6\xef\xb4)-\xc4\xc6\xdfR\xa2\xc0b<\xdc\x1a\x18v}\x96\x1c&\xd3\xaa\x8cc:#Ig\xdf\xe0G\xb1Y\x97\xef\xc5\xa3\xbbR,\xb098F\xdc\xc3\xf6\xe7j(\x865i|d+<\xc7\xb3\xb3k=\x13T\xddP\x87\x12\xa1\xf1^;T-\x8a\f\f\x9as\xd1\x9d\x95+\xce\xf7\xd7\xd5\xcbp;D\xc4\xf1~_v\xe7\xa2\xf9\xc4N\ao\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c", 0x3b}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 00:50:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:14 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:14 executing program 3: 00:50:14 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0), 0x0) 00:50:14 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:14 executing program 5: 00:50:14 executing program 3: 00:50:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:14 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{0x0}], 0x1) 00:50:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe4a4e087185082cf0300b0eba03bdc00002300000000050c00000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 00:50:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}], 0x1) move_pages(0x0, 0x4ff, &(0x7f0000000340)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 00:50:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:15 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{0x0}], 0x1) 00:50:15 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe4a4e087185082cf0300b0eba03bdc00002300000000050c00000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 00:50:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}, 0x0, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x0) 00:50:15 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) msgget$private(0x0, 0xc) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:15 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{0x0}], 0x1) 00:50:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:15 executing program 3: 00:50:15 executing program 5: 00:50:16 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)}], 0x1) 00:50:16 executing program 3: 00:50:16 executing program 5: 00:50:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:16 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:16 executing program 3: 00:50:16 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)}], 0x1) 00:50:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:16 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) msgget$private(0x0, 0xc) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:16 executing program 5: 00:50:16 executing program 3: 00:50:16 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)}], 0x1) 00:50:16 executing program 3: 00:50:16 executing program 5: 00:50:17 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f640094000500", 0x2c}], 0x1) 00:50:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r1, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3c6}]) 00:50:17 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:17 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f640094000500", 0x2c}], 0x1) 00:50:17 executing program 5: 00:50:17 executing program 3: 00:50:17 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) msgget$private(0x0, 0xc) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:17 executing program 3: 00:50:17 executing program 5: 00:50:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r1, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3c6}]) 00:50:17 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f640094000500", 0x2c}], 0x1) 00:50:17 executing program 5: 00:50:17 executing program 3: 00:50:17 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000", 0x42}], 0x1) 00:50:18 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r1, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3c6}]) 00:50:18 executing program 3: 00:50:18 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000", 0x42}], 0x1) 00:50:18 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:18 executing program 5: 00:50:18 executing program 3: 00:50:18 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000", 0x42}], 0x1) 00:50:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3c6}]) 00:50:18 executing program 5: 00:50:18 executing program 3: 00:50:18 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a", 0x4d}], 0x1) 00:50:19 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:19 executing program 5: 00:50:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3c6}]) 00:50:19 executing program 3: 00:50:19 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:19 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a", 0x4d}], 0x1) 00:50:19 executing program 3: 00:50:19 executing program 5: 00:50:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3c6}]) 00:50:19 executing program 5: 00:50:19 executing program 3: 00:50:19 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a", 0x4d}], 0x1) 00:50:20 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:20 executing program 5: 00:50:20 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff00", 0x53}], 0x1) 00:50:20 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:20 executing program 3: 00:50:20 executing program 5: 00:50:20 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff00", 0x53}], 0x1) 00:50:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:20 executing program 3: 00:50:20 executing program 5: 00:50:20 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff00", 0x53}], 0x1) 00:50:21 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:21 executing program 3: 00:50:21 executing program 5: 00:50:21 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:21 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e", 0x56}], 0x1) 00:50:21 executing program 5: 00:50:21 executing program 3: 00:50:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:21 executing program 5: 00:50:21 executing program 3: 00:50:21 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e", 0x56}], 0x1) 00:50:22 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:22 executing program 5: 00:50:22 executing program 3: 00:50:22 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:22 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e", 0x56}], 0x1) 00:50:22 executing program 5: 00:50:22 executing program 3: 00:50:22 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r0 = dup(0xffffffffffffffff) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3c6}]) 00:50:22 executing program 5: 00:50:22 executing program 3: 00:50:22 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05", 0x57}], 0x1) 00:50:23 executing program 3: 00:50:23 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r0 = dup(0xffffffffffffffff) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3c6}]) 00:50:23 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:23 executing program 5: 00:50:23 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:23 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05", 0x57}], 0x1) 00:50:23 executing program 3: 00:50:23 executing program 5: 00:50:23 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r0 = dup(0xffffffffffffffff) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3c6}]) 00:50:23 executing program 3: 00:50:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:23 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000090001000a0c0c00fcff0000040e05", 0x57}], 0x1) 00:50:23 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x17, 0x0, 0x1000, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r4, &(0x7f0000000880)={&(0x7f0000000440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000005c0)=[{0x0}], 0x1, &(0x7f0000001b40)=ANY=[@ANYBLOB="e0000000000000000f010000ffff0000817f854af7e4e11d4866dff3288fbf6f47df5ce5c91a26a98c2c838810fc2ec3aba0995ec5db19019efc51107cc613d21db369ede13fe69ccfb0cc2aded0ca4461ab14d1942565be0ffc8f69025b89d6ba73ea0a68512c77a382ec100ffbabb12cafb88593fc859036fa4bbe21391d574042cceb87998db2133cc2f1279baade020a3b3b075745962ae5b68a86592208721af314e0a4e2627646210fc6d026376e392f20073fbdded6587cfbd884c6846a6d8050998549202316023d09f8fe63d82ddcfbe8671e3d662172b809d6a09b7bbc47f22915cfcac2e60ae6fdb907b30000000070000000000000001b010000d4fd000079b01474b1f11d2d6cb81417c7a1966382396814b717d6ad88ab98e57887b2d207ba9c3536388dad56cc133b2cdbbaa248c13c8729a5222f47ff97231fb4f674c1391f2ec98e521f867dc7a530fcbbb1734e1bd72ee63dec18000000000000007800000000000000030100007b000000277d468011cb2b81d4d779f38cb410b351bfd916f62326c4a46e108d8f5002e8361680680b65149e83de37fc3c83d80cc0987cbbf19413656519fd1ee19eff59a2cf72bbfc1996a07814239683b0950cf0e6f55282c701c058b6d5168734a2ea7d1caa0000000000100000000000000003010000030000001000000000000000070000000180000040000000000000001601000009000000f3a4943fafeb9bc779be245c8bc0d56f68f3524b26f6e8eaab647edda70392c7dc40d470043ef3d0461a351f720ee83c2000"], 0x23e}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) r5 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001b00)='memory.events\x00', 0x7a0f, 0x1700) close(r5) recvmsg$kcm(r4, &(0x7f0000001ac0)={&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x10000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r4, &(0x7f0000000280)="d5b38fee2ef77fd52b7db4a54c89c21492b785b34dfdc91c2901e4ad138f470ee0e34db49f9e41eb6f4b206ea55bcbe837e6354edcd1a0dade12b7f2c96a5803be86973a5265f71c80f44c42a72ed43c6a6639fc3fc7baade930adc6a64f604367945989afc00426f2", 0x0}, 0x18) sendmsg$kcm(r2, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000800)="bff20ae0f95b15650ad2f3c4fed9191328e9163204e8ff10aa24f6893420b6ce8c30c45c11b2520286806b5dee71008838997ef6a04c0a50ef6628646c67d23e57c8ca3ea785b19bfc0c9d0b06b61aa57fc078c5fbfca4b6ba32d0c1c14d3233102737b620d2a8e958e250f27823a2", 0x6f}, {0x0}], 0x2}, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000040)='./file0\x00', r4}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x7ffd) openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) 00:50:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:50:24 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:24 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:24 executing program 5: seccomp(0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x20008000) 00:50:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1d) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000180)="453c6686f60af724a7664e3820ab79cd721aa7c3c523", 0x16, 0xfffffffffffffffd) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 00:50:24 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40020000804, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0xfffffffffffffd1d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x8000, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000300)={0x0, 0x0, 0x1, "c6fc5c64d9f872b75a1630fc11dc6383b4523486fe78752ddaf764a54c600195", 0x36314d4e}) timerfd_create(0x9, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 388.320776] audit: type=1326 audit(1550537424.364:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13069 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 00:50:24 executing program 4: r0 = gettid() pipe2$9p(0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x1) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x15) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000280)) socket$l2tp(0x18, 0x1, 0x1) dup(0xffffffffffffffff) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x400200) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 388.400054] dns_resolver: Unsupported server list version (0) 00:50:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:24 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 00:50:24 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:50:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:50:25 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 00:50:25 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x980901, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) [ 389.086005] ptrace attach of "/root/syz-executor.3"[11377] was attempted by "/root/syz-executor.3"[13108] [ 389.107559] audit: type=1326 audit(1550537425.154:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13069 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 00:50:25 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7e, 0x0, 0x10001}) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 00:50:25 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 00:50:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000008c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00z\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 389.415057] ptrace attach of "/root/syz-executor.3"[11377] was attempted by "/root/syz-executor.3"[13122] 00:50:25 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20008000) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)) 00:50:25 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00662fd5e3c402990705bb6b0000c4d4019dccd319418c07") mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$TIOCCBRK(r1, 0x5428) ptrace(0x11, r0) 00:50:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) [ 389.772823] audit: type=1326 audit(1550537425.814:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13145 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 389.854903] xt_helper: cannot load conntrack support for proto=7 00:50:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) remap_file_pages(&(0x7f0000dfd000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 389.930931] xt_helper: cannot load conntrack support for proto=7 00:50:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) tkill(r1, 0x1000000000016) [ 390.122965] mmap: syz-executor.3 (13161) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:50:26 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 390.236257] audit: type=1326 audit(1550537426.284:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13157 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:50:26 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) [ 390.537509] audit: type=1326 audit(1550537426.584:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13145 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 390.577229] kvm: emulating exchange as write 00:50:26 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x20008000) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) 00:50:26 executing program 4: r0 = inotify_init1(0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 390.891373] audit: type=1326 audit(1550537426.934:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13157 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:27 executing program 5: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 00:50:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(0xffffffffffffffff) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:27 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 00:50:27 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) utimes(&(0x7f00000001c0)='./file0\x00', 0x0) [ 391.201332] device lo entered promiscuous mode 00:50:27 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 391.237761] ptrace attach of "/root/syz-executor.3"[11377] was attempted by "/root/syz-executor.3"[13207] [ 391.261063] audit: type=1326 audit(1550537427.304:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13208 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 391.329269] ptrace attach of "/root/syz-executor.3"[11377] was attempted by "/root/syz-executor.3"[13213] 00:50:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(0xffffffffffffffff) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x20008000) 00:50:27 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 00:50:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(0xffffffffffffffff) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_int(r2, 0x0, 0x15, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 00:50:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040), 0x52d) 00:50:28 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 00:50:28 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 00:50:28 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) dup(r0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3c6}]) 00:50:28 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) 00:50:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101001, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x80033d, 0x20000000209, 0x1, r2}) r4 = dup2(r1, r3) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x23fd23c8, 0x5}}, 0x28) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 00:50:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) dup(r0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3c6}]) 00:50:28 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/220) 00:50:29 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 00:50:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x39) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 00:50:29 executing program 3: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) open$dir(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) 00:50:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) dup(r0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3c6}]) 00:50:29 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000300)) 00:50:29 executing program 4: 00:50:29 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:29 executing program 5: 00:50:29 executing program 4: 00:50:29 executing program 3: 00:50:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x0, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:30 executing program 4: 00:50:30 executing program 3: 00:50:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x0, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:30 executing program 5: 00:50:30 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:30 executing program 3: 00:50:30 executing program 4: 00:50:30 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:30 executing program 5: 00:50:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x0, &(0x7f0000003840)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:30 executing program 4: 00:50:30 executing program 3: 00:50:30 executing program 5: 00:50:31 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:31 executing program 4: 00:50:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:31 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:31 executing program 3: 00:50:31 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:31 executing program 5: 00:50:31 executing program 4: 00:50:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:31 executing program 5: 00:50:31 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:31 executing program 4: 00:50:31 executing program 3: 00:50:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:31 executing program 4: 00:50:32 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:32 executing program 3: 00:50:32 executing program 4: 00:50:32 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:32 executing program 5: 00:50:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:32 executing program 4: 00:50:32 executing program 5: 00:50:32 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:32 executing program 3: 00:50:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:32 executing program 4: 00:50:33 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:33 executing program 5: 00:50:33 executing program 3: 00:50:33 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:50:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3c6}]) 00:50:33 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 00:50:33 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x80000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:50:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x0, 0x0) 00:50:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_hsr\x00', &(0x7f0000000100)=@ethtool_stats}) 00:50:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:50:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x20000000000053, 0x0, &(0x7f0000000100)) 00:50:34 executing program 2: write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000080)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x0, 0x0) 00:50:34 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8000001040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 00:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x3, 0xb}, 0x20) 00:50:34 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:34 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f00000000c0), 0x10) 00:50:34 executing program 3: close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 00:50:34 executing program 5: mlockall(0x0) getuid() socket$netlink(0x10, 0x3, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, 0x0, 0x0, 0x0) mlockall(0x400000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x2b02001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 00:50:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x0, 0x0) 00:50:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X'], 0x0, 0x0, 0x0}) 00:50:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000007a00000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[]], 0x0, 0x0, 0x0}) [ 399.033658] binder: 13525:13526 got transaction with invalid data ptr [ 399.040688] binder: 13525:13526 transaction failed 29201/-14, size 88-0 line 3053 00:50:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x0, &(0x7f000049bfe8)) [ 399.094543] binder_alloc: binder_alloc_mmap_handler: 13525 20001000-20002000 already mapped failed -16 [ 399.120521] binder: BINDER_SET_CONTEXT_MGR already set [ 399.126230] binder: 13525:13526 ioctl 40046207 0 returned -16 [ 399.163367] binder_alloc: 13525: binder_alloc_buf, no vma [ 399.169038] binder: 13525:13527 transaction failed 29189/-3, size 88-0 line 3035 [ 399.169742] binder: undelivered TRANSACTION_ERROR: 29201 [ 399.221152] binder: undelivered TRANSACTION_ERROR: 29189 [ 399.248453] binder: 13529:13530 transaction failed 29189/-22, size 24-8 line 2896 00:50:35 executing program 2: write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000080)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:35 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(0x0, 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 399.336120] binder_alloc: binder_alloc_mmap_handler: 13529 20001000-20004000 already mapped failed -16 [ 399.361527] binder: undelivered TRANSACTION_ERROR: 29189 00:50:35 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3f, 0x0) 00:50:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={0x0, 0x0, 0x0}, 0x0) 00:50:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x0, &(0x7f000049bfe8)) 00:50:35 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(0x0, 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:35 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f0000000100)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0x0]) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000640)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x3) mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) unshare(0x40000600) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x90, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'eql\x00', r1}) stat(&(0x7f0000000540)='./file0\x00', 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2400000009061f", 0x7}], 0x1}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x24080) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000040) dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x7) 00:50:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:50:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe4a4e087185082cf0300b0eba03bdc00002300000000050c00000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 399.994824] IPVS: ftp: loaded support on port[0] = 21 00:50:36 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(0x0, 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x0, &(0x7f000049bfe8)) 00:50:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") clone(0x20000000000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x20) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) [ 400.459579] IPVS: ftp: loaded support on port[0] = 21 00:50:36 executing program 2: write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000080)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000002140)={&(0x7f0000001d00)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000002080)=[{&(0x7f0000001d40), 0x101d0}, {0x0}, {0x0}], 0x3}, 0x0) 00:50:36 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[0x0]) 00:50:36 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x17, 0x0, 0x1000, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="768454eceb1ddfde4b20523b93963dd81b3e3d1a6a26395b6ff860be8fa564a1f572a5d12ca45b0ce46b446603", 0x2d}, {0x0}], 0x2}, 0x800) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001b00)='memory.events\x00', 0x7a0f, 0x1700) close(0xffffffffffffffff) recvmsg$kcm(r4, &(0x7f0000001ac0)={&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x10000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00'}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r4, &(0x7f0000000280)="d5b38fee2ef77fd52b7db4a54c89c21492b785b34dfdc91c2901e4ad138f470ee0e34db49f9e41eb6f4b206ea55bcbe837e6354edcd1a0dade12b7f2c96a5803be86", 0x0}, 0x18) sendmsg$kcm(r2, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000600)="38d5e88887ac4ed9a4fd0147a5ff99ed926b2a38729ab61ca72e68359e79e2a57f40fe0f4b6fcc0cf5b10c29aae24db90a20b3fa78c85c671956f7305aebf1267787092153ffe7744068b0d37ccb5052bdc9ce9cf1bb5232fee0d047063132f25f75aee3e4e2dee183e6672ccad84b60f1868da3772ac9351570f57744fcd2a79e9731f7de2d62ca51675f9f45093a01fd2f0703a07a32da7f", 0x99}, {0x0}], 0x2}, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000040)='./file0\x00', r4}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1}, 0x7ffd) openat$cgroup_type(r1, 0x0, 0x2, 0x0) 00:50:37 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x13) 00:50:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) 00:50:37 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0xbd0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xbbc, 0x65, [@generic="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"]}]}, 0xbd0}}, 0x0) 00:50:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[0x0]) 00:50:37 executing program 4: msgsnd(0x0, &(0x7f0000001080)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000001240)=ANY=[], 0x0, 0x0, 0x1fff) 00:50:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='\x00\xf1\xff\x00\x00\t(\xd7w\x83\x03\xea\xcb\xd4g\x0e?\x9el\xafc\xe3\xbb\xeaY\x03\xf8\xe7\x88@\x02#\xfa3\x1e\r\xde\x04\xf2\xe1\xa0\x10?\xae\xc3\xa96\xdf\x92\x11\x96\x19\xd2\xeb3\x1es\x13\x9f\xe77\x06\x05\x97BM\xfc\x1e\xa0\xe2\xa08\xe6\xdb\xb2P\xdc\x80\x18\xbe\xbbU/\xb5\x1ez\x9a\x92\xba\x8e\xdfN\x00\xfa:\x1c\xf9\xa4es\xe6|\x1bL\xc0\xc2\x8b\xa6\x9d\x035NC\x14\a\xa0\xa8\x87\xd6\x18\xe6\x11\xec\x1ey\x04\x13\xa5K\x96P\x1b\xa7\x1c\x84\xa6\xe0\xf3;\x90O]\x9e\xed\x02n\xf2\xd9\xa9\xf7\xee\xa2\f\b5\xf1\xd9\xb3\x8e\xbf)\xdbU\xf5%n1\x81w\xc3L^\x98\x11\xf4_:\xf4o\xa8\x14]c\x94\xebi\xdc\x83\x98\x93\xce+[:Z\xae\xf1\x95\x88\x140x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[0x0]) 00:50:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) 00:50:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000700)=ANY=[], 0xfeaa) 00:50:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 402.249099] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:50:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3c6}]) 00:50:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') getdents64(r2, &(0x7f0000000040)=""/139, 0x8b) 00:50:38 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaff000000000086dd60b409000438000000000000000000000000ffffe0000002050200000000000000000000000000013a8690780009040060b680fa0000000000000000000000000000ffffffffffff00000060407801000000ffffac14ffbbdc6dff8d397fb3b1a9e65b901b92899d37f41bbbe8614166f48f5c5b537d150d0729e0329925c59378baf9e8ea6b56c69ff0ead9d81c34c8b2eef370603eec52dbaae89c202ca605060a9c24757ef9687d0af421fe79b9e736dbc721896a232eeaf699c52cf1c0d6f203c105ca4803f812002ed2f70a325762f231c5b7bc0a9f32"], 0x0) 00:50:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x21, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xfffffffffffffe2f, &(0x7f0000000200)}, 0x10) 00:50:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3c6}]) 00:50:38 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:38 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x20008000) 00:50:39 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 403.069663] audit: type=1326 audit(1550537439.114:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13702 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000240)='./file0\x00', 0x200000, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 00:50:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{}, 0x9}}, 0x10) 00:50:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x8001, &(0x7f0000003840)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3c6}]) 00:50:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x709, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 00:50:39 executing program 5: 00:50:39 executing program 3: 00:50:39 executing program 5: [ 403.833742] audit: type=1326 audit(1550537439.884:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13702 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:50:40 executing program 0: 00:50:40 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:40 executing program 4: 00:50:40 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:40 executing program 3: 00:50:40 executing program 5: 00:50:40 executing program 0: 00:50:40 executing program 4: 00:50:40 executing program 3: 00:50:40 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:40 executing program 4: 00:50:40 executing program 3: 00:50:40 executing program 0: 00:50:41 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:41 executing program 5: 00:50:41 executing program 4: 00:50:41 executing program 0: 00:50:41 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:41 executing program 3: 00:50:41 executing program 0: 00:50:41 executing program 5: 00:50:41 executing program 3: 00:50:41 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:41 executing program 4: 00:50:41 executing program 0: 00:50:42 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:42 executing program 3: 00:50:42 executing program 4: 00:50:42 executing program 5: 00:50:42 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:42 executing program 0: 00:50:42 executing program 5: 00:50:42 executing program 0: 00:50:42 executing program 3: 00:50:42 executing program 4: 00:50:42 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 406.870768] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:50:43 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x7fff, 0xb6b3, 0x0, 0x5, 0x0, 0xc200, 0x20000, 0x9, 0x9, 0x4, 0x5, 0x0, 0x5204, 0x86e2, 0x8ddf, 0x2, 0x0, 0xfff, 0xffffffffffffffc1, 0x1, 0xfff, 0x1, 0x3, 0x3e80000000000, 0x9, 0x8, 0x5, 0x1, 0xed3, 0xff, 0x9, 0xffffffffffffff80, 0x8, 0x8, 0x6, 0x7, 0x0, 0x4, 0x0, @perf_config_ext={0x1f, 0x4}, 0x0, 0x5, 0x5, 0x7, 0x4, 0x1f, 0x2}, 0xffffffffffffff9c, 0x2, 0xffffffffffffffff, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000080)='(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fda04ae1bf1a1e4431ff3e4e210a9ad83a2709b87b524875076871471eb7b6e745475d5febe321ff3eb7a90f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 00:50:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000001080)={0x1, "2b3ccdf2a2e8b1430944a744d0825cea1bb81144773627106e4d0585cd05a5ec8f5d854e5299bce78e7d3a0d115410290f4e85b87bed6df69ce9c788aaf34d2a576fc8ceeaf9bab7f5723b959c5f26701b6f494f094555378d2307d4f0634399237547398e942c5072178900e3d2a5ba1f6cb8f95dbd9dd0c4"}, 0x81, 0x0) msgrcv(0x0, &(0x7f0000001240)={0x0, ""/120}, 0x80, 0x0, 0x1fff) 00:50:43 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000001c0)={r1, r0}) 00:50:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x10) 00:50:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f00000000c0)=""/230, 0xe6) 00:50:43 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000500)) 00:50:43 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:50:43 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:43 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x2000000000000) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x0, 0x5, 0x7fff, 0xfffffffffffffffc, 0x2000000000001, 0x1}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x1, 0x2, 0x5, 0x3, 0x100000001}, 0x80000001, 0x2, 0x4}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r3 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$inet6(r1, &(0x7f0000000680)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000700)=0x1c) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0x61b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) fchown(r0, r4, r5) getresuid(&(0x7f0000000340), &(0x7f0000000100), &(0x7f0000000500)) utime(&(0x7f0000000640)='./bus\x00', 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000300)=0x9) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000440), 0x4) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000005c0)=0x7) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f0000000000)={r7, 0x4}) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000540)) setsockopt$inet6_buf(r3, 0x29, 0x1c, &(0x7f0000000780)="7eef0378b38a61c4224fdb18f7fa34dbe2a98fcee25818fc051c850f56f26975516b667d92a98c4b492eb1299e449477bb0f47b7cbe8b1722d918c9b6a948148e6d204800e75b98d517f9cc1afd0aabf7e64b9ba4afaec84d7f10b92ed1af5a05a2c9f27fdba7e77c377c56470b49ac1ded0d6ed217c0cedcde6cbec611040c4d888e3aa13f9a86f1be898022fe5ce525f6ba2bc3f5cc5f87d2b0131c6cc04f4751d49947dc46bf2294872c38070512f4e433532b5f28d8b9126c6de77cd5a651f19a3efb2c6e3edf9487fdb330dbe9b6b9143aaf8", 0xd5) r8 = open(&(0x7f0000000600)='./bus/file0\x00', 0x400000, 0x20) creat(&(0x7f0000000740)='./bus\x00', 0x12) ioctl$TUNSETSNDBUF(r8, 0x400454d4, &(0x7f0000000900)=0x2000000000000005) ftruncate(r6, 0x2007fff) ioctl$SIOCGIFHWADDR(r6, 0x8927, &(0x7f00000004c0)) sendfile(r3, r6, &(0x7f0000d83ff8)=0x54, 0x87ff7) [ 407.887358] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:50:44 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:44 executing program 4: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='*&ppp0,/vboxnet1$\x00', 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f00000006c0)="f2", 0x1}], 0x1, 0x0) 00:50:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'brod%e\x00\x05d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={'bpf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 00:50:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 00:50:44 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 408.295741] xt_bpf: check failed: parse error 00:50:44 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x17, 0x0, 0x1000, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r3, &(0x7f0000000880)={&(0x7f0000000440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000005c0)=[{0x0}], 0x1, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x254}, 0x800) write$cgroup_subtree(r2, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001b00)='memory.events\x00', 0x7a0f, 0x1700) close(r4) recvmsg$kcm(r3, &(0x7f0000001ac0)={&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r3, &(0x7f0000000280)="d5b38fee2ef77fd52b7db4a54c89c21492b785b34dfdc91c2901e4ad138f470ee0e34db49f9e41eb6f", 0x0}, 0x18) sendmsg$kcm(r1, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001ec0)="faad95e833f8cfeb9c0e31c793ddc4c9dab5608dc922aab19f1436bb685eb97868a4efec39b747cc94f5512626620573a6037f3751b1697e2a694bcb13baed19c7", 0x41}], 0x1}, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000040)='./file0\x00', r3}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1}, 0x7ffd) openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) 00:50:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) readv(r1, &(0x7f0000002640)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 00:50:44 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'brod%e\x00\x05d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={'bpf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 00:50:44 executing program 0: clone(0x2102009ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x4a, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00020000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b0000000000000000006272696467655f736c6176655f300000"]}, 0xc2) [ 408.697790] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 408.766643] xt_bpf: check failed: parse error 00:50:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 408.900411] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 00:50:45 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 408.955867] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 00:50:45 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") clone(0x20000000000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x20) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) wait4(r1, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 00:50:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'brod%e\x00\x05d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={'bpf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 00:50:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:50:45 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) [ 409.274766] xt_bpf: check failed: parse error 00:50:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000087, 0x0) 00:50:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:45 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 00:50:45 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:45 executing program 3: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 00:50:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x100}) ppoll(&(0x7f0000000080)=[{r0, 0x104}, {r1}], 0x2, 0x0, 0x0, 0x0) 00:50:46 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:46 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0/\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f0000000240)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9\x06\x00y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c\xe9\xd5a\a\\1\xc4\x14*\xa5\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:&\xa5\fA\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0/\x00', 0x4) 00:50:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x166, 0x0) 00:50:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0x132633) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x20) exit_group(0x0) 00:50:46 executing program 3: socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70d000) 00:50:46 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) close(0xffffffffffffffff) socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000800)={'team_slave_0\x00'}) 00:50:46 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:46 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:46 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") getsockname$tipc(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) [ 410.822876] protocol 88fb is buggy, dev hsr_slave_0 [ 410.828530] protocol 88fb is buggy, dev hsr_slave_1 00:50:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670f, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) 00:50:47 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:47 executing program 3: 00:50:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:47 executing program 3: 00:50:47 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:47 executing program 4: 00:50:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xbe85, 0x4, 0x2, 0xffff}, &(0x7f0000000280)=0x14) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:50:48 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:48 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:48 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) close(0xffffffffffffffff) socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x401, 0x0, 0x0, 0x3fe0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) 00:50:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x9, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:50:50 executing program 0: 00:50:50 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:50 executing program 3: 00:50:50 executing program 4: 00:50:50 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:50 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0), 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:50 executing program 4: 00:50:50 executing program 3: 00:50:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:50 executing program 0: 00:50:51 executing program 4: 00:50:51 executing program 3: 00:50:51 executing program 0: 00:50:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:51 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:51 executing program 3: 00:50:51 executing program 4: 00:50:51 executing program 0: 00:50:51 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0), 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:51 executing program 4: 00:50:51 executing program 3: 00:50:51 executing program 0: 00:50:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:52 executing program 3: 00:50:52 executing program 0: 00:50:52 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:52 executing program 4: 00:50:52 executing program 3: 00:50:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:52 executing program 0: 00:50:52 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0), 0xeffffdef) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:52 executing program 3: 00:50:52 executing program 4: 00:50:52 executing program 0: 00:50:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:53 executing program 3: 00:50:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, r0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:50:53 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 00:50:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:53 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 00:50:53 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0x0) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x94}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 00:50:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = eventfd(0x0) dup3(r1, r0, 0x0) 00:50:53 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0x0) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:53 executing program 3: syz_open_dev$usbmon(0x0, 0x7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000001680)) rt_sigpending(0x0, 0x0) syz_open_dev$rtc(&(0x7f0000001600)='/dev/rtc#\x00', 0x0, 0x20002) r0 = syz_open_procfs(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000001500)) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$join(0x1, &(0x7f0000001400)={'syz'}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x91f3}) accept$packet(r2, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001b00)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x17, 0x4) inotify_init1(0x0) 00:50:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xf, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a864", 0x0, 0x1200}, 0x28) [ 418.087279] IPVS: ftp: loaded support on port[0] = 21 00:50:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 418.416705] IPVS: ftp: loaded support on port[0] = 21 00:50:54 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000500)={{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x6, 0x53, 0x0, 0x8]}, 0x5c) clock_gettime(0x400000000004, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 00:50:54 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) 00:50:54 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0x0) close(r0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:54 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) rseq(0x0, 0x0, 0x0, 0x0) lookup_dcookie(0x4b, &(0x7f0000000340)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:50:54 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe4a4e087185082cf0300b0eba03bdc00002300000000050c00000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 00:50:54 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2000800000001, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, &(0x7f00000000c0), 0xffffff19) 00:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:55 executing program 0: r0 = gettid() syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:50:55 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) read(r0, 0x0, 0xfffffe7c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x1000001}, {0x2000000000080}}) 00:50:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) 00:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:55 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000500)={{0xa, 0x4e21, 0x1, @empty}, {0xa, 0x0, 0x0, @mcast1}, 0x2, [0x0, 0x53, 0x0, 0x8]}, 0x5c) write$9p(r1, 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000380)={0x0, @multicast1}, &(0x7f0000000340)=0x73) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x5, 0xfffffffffffffff8, 0x200}) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000300)=0x3, 0x4) 00:50:55 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:56 executing program 3: socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e500)={0x16, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0xb}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x1ffe, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x220) socketpair(0x80000000001, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='0\x00') 00:50:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, r0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xbe85, 0x4, 0x2, 0xffff}, &(0x7f0000000280)=0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:50:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) write$9p(r1, 0x0, 0x0) clock_gettime(0x400000000004, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000340)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 00:50:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:56 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x100000003, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/211, 0xd3}, {&(0x7f00000002c0)=""/14, 0xe}, {&(0x7f0000000840)=""/41, 0x29}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)=""/76, 0x4c}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/6, 0x6}, {&(0x7f0000000600)=""/110, 0x6e}], 0x9, &(0x7f0000000740)=""/103, 0x67}}], 0x1, 0x10102, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x1a, 0x400201}, 0x14}}, 0x0) 00:50:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:57 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:50:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0xfffffffffffffebb) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 00:50:57 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 00:50:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x2000000008) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 00:50:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000d80000/0x2000)=nil}) 00:50:57 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:57 executing program 3: 00:50:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:58 executing program 3: 00:50:58 executing program 4: 00:50:58 executing program 1: 00:50:58 executing program 3: 00:50:58 executing program 1: 00:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:58 executing program 0: 00:50:58 executing program 4: 00:50:58 executing program 3: 00:50:58 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:58 executing program 1: 00:50:58 executing program 4: 00:50:59 executing program 0: 00:50:59 executing program 3: 00:50:59 executing program 4: 00:50:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:59 executing program 0: 00:50:59 executing program 1: 00:50:59 executing program 3: 00:50:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:50:59 executing program 4: 00:50:59 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:50:59 executing program 0: 00:50:59 executing program 1: 00:50:59 executing program 3: 00:50:59 executing program 4: 00:50:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:51:00 executing program 4: 00:51:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:51:00 executing program 1: 00:51:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 00:51:00 executing program 0: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000600)=[@increfs_done, @acquire, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:51:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 424.468723] binder: 14489:14490 BC_INCREFS_DONE u0000000000000000 no match [ 424.476067] binder: 14489:14490 Acquire 1 refcount change on invalid ref 0 ret -22 [ 424.484041] binder: 14489:14490 transaction failed 29189/-22, size 16128-0 line 2896 [ 424.604441] binder: undelivered TRANSACTION_ERROR: 29189 00:51:00 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:51:00 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x8000000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8001a0) 00:51:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:51:00 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) 00:51:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r2, 0x4) 00:51:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x1024d) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0x120) [ 425.017395] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 00:51:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:51:01 executing program 3: r0 = mq_open(&(0x7f0000000040)='.vmnet1\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 00:51:01 executing program 0: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000600)=[@increfs_done, @acquire, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:51:01 executing program 1: r0 = socket$inet6(0xa, 0x40000000003, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x800000009}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02000000eeffffffffffffff0000000009001a00ffffffff000000000000000000000000ac1414aa"], 0x28}}, 0x0) 00:51:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r2, 0x4) [ 425.416416] binder: 14527:14529 BC_INCREFS_DONE u0000000000000000 no match [ 425.423708] binder: 14527:14529 Acquire 1 refcount change on invalid ref 0 ret -22 [ 425.431485] binder: 14527:14529 transaction failed 29189/-22, size 2-0 line 2896 00:51:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x6, 0x201}, 0x14}}, 0x0) [ 425.526997] binder: 14527:14536 BC_INCREFS_DONE u0000000000000000 no match [ 425.534335] binder: 14527:14536 Acquire 1 refcount change on invalid ref 0 ret -22 [ 425.542242] binder: 14527:14536 transaction failed 29189/-22, size 2-0 line 2896 [ 425.646206] binder: undelivered TRANSACTION_ERROR: 29189 [ 425.651829] binder: undelivered TRANSACTION_ERROR: 29189 00:51:02 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) msgget$private(0x0, 0xc) getresgid(0x0, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) msgget$private(0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:51:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:51:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha384,cbc-cast6-avx)\x00'}, 0x58) 00:51:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r2, 0x4) 00:51:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) 00:51:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x20006, 0x0, 0x0, 0xfffefffffffffffd}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) [ 426.101769] audit: type=1326 audit(1550537462.144:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 00:51:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) 00:51:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 00:51:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r2, 0x4) [ 426.286665] ================================================================== [ 426.294095] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 426.300492] CPU: 0 PID: 14568 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 426.307692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.317059] Call Trace: [ 426.319742] dump_stack+0x173/0x1d0 [ 426.323410] kmsan_report+0x12e/0x2a0 [ 426.327249] __msan_warning+0x82/0xf0 [ 426.331088] validate_nla+0x179d/0x2690 [ 426.335090] ? do_syscall_64+0xbc/0xf0 [ 426.339089] ? __x64_sys_sendmsg+0x4a/0x70 [ 426.343352] ? do_syscall_64+0xbc/0xf0 [ 426.347298] __nla_parse+0x38a/0x7e0 [ 426.351066] nla_parse+0x119/0x130 [ 426.354736] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 426.359626] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 426.365037] ? __nla_parse+0x532/0x7e0 [ 426.368995] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.374210] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 426.378900] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 426.383613] tipc_nl_compat_doit+0x756/0xaf0 [ 426.388522] tipc_nl_compat_recv+0x14d1/0x2750 [ 426.393162] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 426.397853] ? tipc_nl_compat_dumpit+0x820/0x820 [ 426.402659] ? tipc_netlink_compat_stop+0x40/0x40 [ 426.407609] genl_rcv_msg+0x185f/0x1a60 [ 426.411695] netlink_rcv_skb+0x431/0x620 [ 426.415785] ? genl_unbind+0x390/0x390 [ 426.419745] genl_rcv+0x63/0x80 [ 426.423056] netlink_unicast+0xf3e/0x1020 [ 426.427258] netlink_sendmsg+0x127f/0x1300 [ 426.431564] ___sys_sendmsg+0xdb9/0x11b0 [ 426.435682] ? netlink_getsockopt+0x1460/0x1460 [ 426.440392] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.445625] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 426.451024] ? __fget_light+0x6e1/0x750 [ 426.455050] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.460276] __se_sys_sendmsg+0x305/0x460 [ 426.464483] __x64_sys_sendmsg+0x4a/0x70 [ 426.468580] do_syscall_64+0xbc/0xf0 [ 426.472402] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 426.477625] RIP: 0033:0x457e29 [ 426.480853] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 426.499780] RSP: 002b:00007f546d02dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 426.507509] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 426.514801] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 426.522088] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.529372] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f546d02e6d4 [ 426.536660] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 426.543964] [ 426.545609] Uninit was created at: [ 426.549157] No stack [ 426.551489] ================================================================== [ 426.558857] Disabling lock debugging due to kernel taint [ 426.564319] Kernel panic - not syncing: panic_on_warn set ... [ 426.570228] CPU: 0 PID: 14568 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 426.578819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.588187] Call Trace: [ 426.590806] dump_stack+0x173/0x1d0 [ 426.594466] panic+0x3d1/0xb01 [ 426.597740] kmsan_report+0x293/0x2a0 [ 426.601592] __msan_warning+0x82/0xf0 [ 426.605433] validate_nla+0x179d/0x2690 [ 426.609436] ? do_syscall_64+0xbc/0xf0 [ 426.613349] ? __x64_sys_sendmsg+0x4a/0x70 [ 426.617627] ? do_syscall_64+0xbc/0xf0 [ 426.621575] __nla_parse+0x38a/0x7e0 [ 426.625356] nla_parse+0x119/0x130 [ 426.628945] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 426.633816] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 426.639204] ? __nla_parse+0x532/0x7e0 [ 426.643152] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.648366] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 426.653055] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 426.657740] tipc_nl_compat_doit+0x756/0xaf0 [ 426.662196] tipc_nl_compat_recv+0x14d1/0x2750 [ 426.666828] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 426.671516] ? tipc_nl_compat_dumpit+0x820/0x820 [ 426.676295] ? tipc_netlink_compat_stop+0x40/0x40 [ 426.681147] genl_rcv_msg+0x185f/0x1a60 [ 426.685198] netlink_rcv_skb+0x431/0x620 [ 426.689266] ? genl_unbind+0x390/0x390 [ 426.693180] genl_rcv+0x63/0x80 [ 426.696474] netlink_unicast+0xf3e/0x1020 [ 426.700665] netlink_sendmsg+0x127f/0x1300 [ 426.704946] ___sys_sendmsg+0xdb9/0x11b0 [ 426.709027] ? netlink_getsockopt+0x1460/0x1460 [ 426.713727] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.718937] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 426.724311] ? __fget_light+0x6e1/0x750 [ 426.728316] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 426.733525] __se_sys_sendmsg+0x305/0x460 [ 426.737717] __x64_sys_sendmsg+0x4a/0x70 [ 426.741793] do_syscall_64+0xbc/0xf0 [ 426.745520] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 426.750714] RIP: 0033:0x457e29 [ 426.753914] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 426.772823] RSP: 002b:00007f546d02dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 426.780535] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 426.787813] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 426.795090] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.802368] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f546d02e6d4 [ 426.809645] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 426.818037] Kernel Offset: disabled [ 426.821672] Rebooting in 86400 seconds..