[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 92.101976] audit: type=1800 audit(1551869859.140:25): pid=10363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.121162] audit: type=1800 audit(1551869859.160:26): pid=10363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.140651] audit: type=1800 audit(1551869859.170:27): pid=10363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. 2019/03/06 10:57:53 fuzzer started 2019/03/06 10:57:58 dialing manager at 10.128.0.26:37347 2019/03/06 10:57:58 syscalls: 1 2019/03/06 10:57:58 code coverage: enabled 2019/03/06 10:57:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/06 10:57:58 extra coverage: extra coverage is not supported by the kernel 2019/03/06 10:57:58 setuid sandbox: enabled 2019/03/06 10:57:58 namespace sandbox: enabled 2019/03/06 10:57:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/06 10:57:58 fault injection: enabled 2019/03/06 10:57:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/06 10:57:58 net packet injection: enabled 2019/03/06 10:57:58 net device setup: enabled 11:00:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000001100)) recvfrom$packet(r0, 0x0, 0x0, 0x20, &(0x7f0000001140)={0x11, 0xf7, 0x0, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) syzkaller login: [ 274.915030] IPVS: ftp: loaded support on port[0] = 21 [ 275.077626] chnl_net:caif_netlink_parms(): no params data found [ 275.159281] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.165907] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.174457] device bridge_slave_0 entered promiscuous mode [ 275.184321] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.190828] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.199305] device bridge_slave_1 entered promiscuous mode [ 275.234914] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.246398] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.280670] team0: Port device team_slave_0 added [ 275.289519] team0: Port device team_slave_1 added [ 275.477438] device hsr_slave_0 entered promiscuous mode [ 275.732543] device hsr_slave_1 entered promiscuous mode [ 276.017408] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.024016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.031187] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.037802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.107072] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.115926] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.156661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.178996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.187077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.202814] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.223546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.232537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.241189] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.247779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.256216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.264690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.273157] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.279641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.292772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.312373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.321667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.331250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.361982] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 276.371682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.385504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.393832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.402956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.411600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.420401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.429233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.437635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.449041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.487916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.642775] protocol 88fb is buggy, dev hsr_slave_0 [ 276.648535] protocol 88fb is buggy, dev hsr_slave_1 11:00:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000001100)) recvfrom$packet(r0, 0x0, 0x0, 0x20, &(0x7f0000001140)={0x11, 0xf7, 0x0, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) 11:00:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000001100)) recvfrom$packet(r0, 0x0, 0x0, 0x20, &(0x7f0000001140)={0x11, 0xf7, 0x0, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) 11:00:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr="804d942b56d4a52437e3c9523bcf12dd"}, 0x1c) 11:00:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8001, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x10000, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 11:00:44 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb0002ab3e7f4ef3d6bec5d3818b4f600000000030000000000000076079044ef9b4c966c367109e77d6f40fabcdb04101dfccf3a07"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:00:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 11:00:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8001, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 11:00:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000001ac0)) 11:00:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./ugroup.cpu\x00', 0x200002, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) write$cgroup_subtree(r1, 0x0, 0xffffff9f) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xba0000, 0x6, 0x29be, [], &(0x7f0000000180)={0x9b0bf7, 0x3, [], @p_u32=&(0x7f0000000140)=0x3}}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r4 = request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='proceth1)\':cgroupwlan1}^#\\-nodev@[\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r3, r4) sched_setscheduler(r2, 0x6, &(0x7f0000000100)=0xdfac) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) 11:00:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./ugroup.cpu\x00', 0x200002, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) write$cgroup_subtree(r1, 0x0, 0xffffff9f) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xba0000, 0x6, 0x29be, [], &(0x7f0000000180)={0x9b0bf7, 0x3, [], @p_u32=&(0x7f0000000140)=0x3}}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r4 = request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='proceth1)\':cgroupwlan1}^#\\-nodev@[\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r3, r4) sched_setscheduler(r2, 0x6, &(0x7f0000000100)=0xdfac) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) 11:00:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x5d5bb0eaf63e7d18, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:00:45 executing program 0: unshare(0x20401) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) connect$rxrpc(r0, 0x0, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) 11:00:45 executing program 0: memfd_create(0xffffffffffffffff, 0x40000000000003) r0 = socket(0x13, 0x80000, 0xff) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x5, 0x4) 11:00:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00') lseek(r0, 0x4b, 0x0) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) read(r1, &(0x7f0000000000)=""/62, 0x3e) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000020000280012000c05000076319093f15e118663939ce7354a1be765746800", @ANYRES32=0x0, @ANYBLOB='\x00H\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) [ 278.473766] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:45 executing program 1: r0 = msgget$private(0x0, 0x200) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/13) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x81, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffff9c}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x8c, r2, 0x402, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x8c}}, 0x20000094) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x400, @rand_addr="760bbd90feba325be023158b258c0c69", 0x5}}, [0x2, 0x100, 0x9, 0xff, 0x499, 0x5, 0x2, 0x6, 0x1, 0x6, 0x9, 0x5, 0xffffffffffffffff, 0xfffffffffffff3b8, 0x8]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000440)={r7, @in={{0x2, 0x4e22, @remote}}, 0x4000000000, 0x7fff, 0x0, 0x5, 0x81}, &(0x7f0000000500)=0x98) r9 = dup(r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000540)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) sendmsg$can_bcm(r3, &(0x7f0000000780)={&(0x7f0000000680)={0x1d, r10}, 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x2, 0x800, 0x8, {0x0, 0x2710}, {0x77359400}, {0x1, 0x2, 0x2, 0x8001}, 0x1, @canfd={{0x1, 0x4, 0x4, 0x2}, 0x1b, 0x1, 0x0, 0x0, "1b9f5c382e52a36549a0513446e1bce4bcc311715e41b0b4e388e4cdc9cc5cd34882362470a2a438270353629fea72eeb5ce0374d5e111d6cc9d9aaa839f7ae5"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x40001) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000007c0)=""/24) getpeername$netlink(r3, &(0x7f0000000800), &(0x7f0000000840)=0xc) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x9) getsockopt$inet_buf(r3, 0x0, 0x24, &(0x7f0000000880)=""/22, &(0x7f00000008c0)=0x16) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000900)={r8, 0xfff}, &(0x7f0000000940)=0x8) ioctl$KVM_GET_API_VERSION(r9, 0xae00, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000980)) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000b40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0xb4, r11, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x8040) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000b80)=""/65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000d00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000cc0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000d40)={0xb, 0x10, 0xfa00, {&(0x7f0000000c00), r12, 0xc4}}, 0x18) r13 = add_key$keyring(&(0x7f0000000ec0)='keyring\x00', &(0x7f0000000f00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000d80)='user\x00', &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)="2b9b789003449d2d76f49f7810e782b330d813d326bb0eabdf038bc3f31d8f8545b1e960f6cb7ddbf78066100dd42544f5bfe6cb865c9aca766099976d6c1e83e360c1a2da2b2df0ce67eaa41aaed5dcb9d672f1082b0a985ed136646718ed9de2f40fa80d0370a7c4c0f51ea69cf50b98a7383f80be270ade1b639ca544a3a8cfec049b79b04ab43e94462bb5712fff81908f8a4e65999f18630ce0255d439f4652a64117907db5f604206ce8f79d6ac7b61c4d4f23a342", 0xb8, r13) fsetxattr(r5, &(0x7f0000000f40)=@random={'btrfs.', 'vmnet1posix_acl_access:selflo.#!.\x00'}, &(0x7f0000000f80)='\x00', 0x1, 0x1) write$P9_RREADDIR(r9, &(0x7f0000000fc0)={0x87, 0x29, 0x1, {0x8, [{{0x0, 0x3, 0x7}, 0x5, 0x200000000, 0x7, './file0'}, {{0x1, 0x4, 0x4}, 0x4719, 0x400, 0x7, './file0'}, {{0x3d, 0x0, 0x1}, 0xce61, 0x8, 0x7, './file0'}, {{0x4b, 0x4, 0x4}, 0x1, 0x26, 0x7, './file0'}]}}, 0x87) [ 278.958181] IPVS: ftp: loaded support on port[0] = 21 [ 279.122395] chnl_net:caif_netlink_parms(): no params data found [ 279.194884] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.201419] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.209834] device bridge_slave_0 entered promiscuous mode [ 279.218939] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.225643] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.234849] device bridge_slave_1 entered promiscuous mode [ 279.254659] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.279693] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.292821] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:00:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x1, {0x8, 0x4000000000, 0x1, 0x7}, {0x8, 0xd, 0x5, 0x8001}, {0x6}}) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[]) [ 279.327579] team0: Port device team_slave_0 added [ 279.336418] team0: Port device team_slave_1 added 11:00:46 executing program 0: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x40, 0x404000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bcsf0\x00', 0x1}, 0x18) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3}) [ 279.406637] device hsr_slave_0 entered promiscuous mode [ 279.442736] device hsr_slave_1 entered promiscuous mode [ 279.536998] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.543621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.550801] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.557459] bridge0: port 1(bridge_slave_0) entered forwarding state 11:00:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xd3, 0xe00) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000300)=0x5) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="a30000003c7a12c48e93f60a19dcdf4276541afa87b1428c6375211e2a369e185125a809bdd13499b3efd274623549c6e6ec8799fdb080455183a6726a4bd41768977eac8d19c9ed36ffd8045a96e69c8acba6d0669d43d51da2d450298ecb81772113eab4650ca7825420ff52b4d85d87b0717a0681a1011246c3b8eb73a434c28a6541b054bb9b189c5ae8c3d5c4b4c6c8e901262cf9d01a66a7c4abe1eef4cc33f300000000"], &(0x7f00000001c0)=0xab) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r4, @in={{0x2, 0x4e22, @multicast2}}, 0x5, 0x1}, 0x90) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 279.652635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.672774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.693323] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.718496] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.738401] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 279.768758] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.808903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.817368] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.823959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.857209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.865933] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.872523] bridge0: port 2(bridge_slave_1) entered forwarding state 11:00:46 executing program 0: r0 = fanotify_init(0x0, 0x48003) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) capset(&(0x7f0000000200)={0x19980330, r1}, &(0x7f0000000240)={0x4, 0x3, 0x10000, 0x6, 0x5, 0x9}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f00000001c0)) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0xffffeffffffffffd) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) [ 279.910531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.930029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.956871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.988939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.997272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.020100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.025330] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 280.066843] 8021q: adding VLAN 0 to HW filter on device batadv0 11:00:47 executing program 0: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0xfffffffffffff001, 0xa92c, 0x8, 0xe011, 0x1, 0x5d, 0x4, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffe, @loopback, 0x58}}, 0xd85, 0x1000000, 0x7, 0x2, 0xfd3}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x1, 0x30, 0x8000, 0x20}, &(0x7f0000000280)=0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180), 0x8) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 280.250653] QAT: Invalid ioctl [ 280.284736] QAT: Invalid ioctl 11:00:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0xc0000) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "fd9a88861d45247594205ea8556128e168002d41"}, 0x15, 0x2) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/71, 0x47}, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x4) 11:00:47 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) unshare(0x2000400) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) lseek(r0, 0x3ffffffffff, 0x0) 11:00:47 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e24, @local}}) r6 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r6, 0x29, 0x13, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) r7 = socket$inet6(0xa, 0x1000000000002, 0x4) connect(r4, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ioctl(r2, 0x8912, &(0x7f0000000280)="0a4cc80700315f85714070") write(r7, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r4, &(0x7f00000004c0)=""/69, 0x45, 0x2, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000680), 0x5e) read(r8, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) [ 280.816886] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000180)="9011988191709a35217b203f03415bb42dfe8b40d6a23152beede1e063284c632ec7b13bb7c36e37d0b43424381b78f020ea9b899c6b83f6ff86d23395b9c09e05ba455d7b536f2ce964faa81b59bdc591928665dc999465b682c09aa260d0353e3c76b72fa64faba907db5d17acea0d2e02b48466df2eb151c811cb25d587c4c59c278a92a4383b683a28c2648c696faa262649a3ca744dc651145876b634cb0fb8f6bb4f6c678a22", &(0x7f0000000240)=""/78}, 0x18) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) [ 280.924711] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:48 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002100)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000eb195a8ee3adac7c57d43f43aecc4ece8c34ebaafd668f34c46a912a1d668fce41b94f502cd2655184d431e9e959c31eb4a8fa62cf0eb6e835f1bb84d4b00f9164962ce4a0949d0fffab38836b16f4bb6caee72177e9d27f0c97e395d2a80bb6ce18612b536bfdd08ccdc9a43a0300be2c14f8004b351041425e35b34e43e67c6c4ec61403703147b568a1448ab0ab2e3e2574794d74e40af42ca064804590f6c4c99cf88c4e95f2cac0d9d07d88f8ca99a446fb535cf8dff4e52c155ba9dc0e814630499252923fae4ab5afa618fbd94e", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800100000000000"], 0x3c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000640)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x0, &(0x7f00000006c0)='bridge_slave_1\x00', 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r3, r3, &(0x7f0000000000), 0x56ad) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r3, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e24, @local}}) r6 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r6, 0x29, 0x13, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) r7 = socket$inet6(0xa, 0x1000000000002, 0x4) connect(r4, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ioctl(r2, 0x8912, &(0x7f0000000280)="0a4cc80700315f85714070") write(r7, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r4, &(0x7f00000004c0)=""/69, 0x45, 0x2, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000680), 0x5e) read(r8, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) [ 281.108007] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002100)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000eb195a8ee3adac7c57d43f43aecc4ece8c34ebaafd668f34c46a912a1d668fce41b94f502cd2655184d431e9e959c31eb4a8fa62cf0eb6e835f1bb84d4b00f9164962ce4a0949d0fffab38836b16f4bb6caee72177e9d27f0c97e395d2a80bb6ce18612b536bfdd08ccdc9a43a0300be2c14f8004b351041425e35b34e43e67c6c4ec61403703147b568a1448ab0ab2e3e2574794d74e40af42ca064804590f6c4c99cf88c4e95f2cac0d9d07d88f8ca99a446fb535cf8dff4e52c155ba9dc0e814630499252923fae4ab5afa618fbd94e", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800100000000000"], 0x3c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000640)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x0, &(0x7f00000006c0)='bridge_slave_1\x00', 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r3, r3, &(0x7f0000000000), 0x56ad) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r3, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e24, @local}}) r6 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r6, 0x29, 0x13, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) r7 = socket$inet6(0xa, 0x1000000000002, 0x4) connect(r4, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ioctl(r2, 0x8912, &(0x7f0000000280)="0a4cc80700315f85714070") write(r7, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r4, &(0x7f00000004c0)=""/69, 0x45, 0x2, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000680), 0x5e) read(r8, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 11:00:48 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002100)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000eb195a8ee3adac7c57d43f43aecc4ece8c34ebaafd668f34c46a912a1d668fce41b94f502cd2655184d431e9e959c31eb4a8fa62cf0eb6e835f1bb84d4b00f9164962ce4a0949d0fffab38836b16f4bb6caee72177e9d27f0c97e395d2a80bb6ce18612b536bfdd08ccdc9a43a0300be2c14f8004b351041425e35b34e43e67c6c4ec61403703147b568a1448ab0ab2e3e2574794d74e40af42ca064804590f6c4c99cf88c4e95f2cac0d9d07d88f8ca99a446fb535cf8dff4e52c155ba9dc0e814630499252923fae4ab5afa618fbd94e", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800100000000000"], 0x3c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000640)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x0, &(0x7f00000006c0)='bridge_slave_1\x00', 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r3, r3, &(0x7f0000000000), 0x56ad) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r3, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e24, @local}}) r6 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r6, 0x29, 0x13, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) r7 = socket$inet6(0xa, 0x1000000000002, 0x4) connect(r4, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ioctl(r2, 0x8912, &(0x7f0000000280)="0a4cc80700315f85714070") write(r7, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r4, &(0x7f00000004c0)=""/69, 0x45, 0x2, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000680), 0x5e) read(r8, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) [ 281.271969] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.353151] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x2000400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x8000, 0x4) 11:00:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000001040501ff00000000000000030000000c000100010000007f35d0010c000200000022ff02489bcf"], 0x2c}}, 0x20) 11:00:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f0000000040)="82", 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x5) 11:00:48 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)={{0x108, 0x800, 0x400, 0x8, 0x7e, 0xfffffffffffffff8, 0x33b, 0x6}, "d93da797a820e5a519f0fd729e731968fd38e300bd9f84087ec069fa506b3957bb79c567b8868a99abcfe101c3cb3ccf2ca6e126343ffa5954a7fbeeb0e405f06f5da84af55274ca106f00d97d4df54dbb79123dee42f032b25a370d1b67e1ca36580f55e8009d1c2e935c008153ebcfe4", [[]]}, 0x191) io_setup(0x7ff, &(0x7f00000002c0)=0x0) readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/159, 0x9f) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0)=""/51, 0x33) io_submit(r1, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x14d, 0x0, 0x0, 0x0, r2}]) 11:00:48 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0x6, 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200000, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82800, 0x0) io_setup(0x7fc, &(0x7f0000000180)=0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/91, 0x5b}], 0x1) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 11:00:49 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000000)={{0x87, @remote, 0x4e21, 0x3, 'sed\x00', 0x20, 0x0, 0x14}, {@local, 0x4e20, 0x10000, 0x9e, 0x5a4c, 0xffffffffffff8001}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) connect$pptp(r5, &(0x7f0000000080)={0x18, 0x2, {0x0, @loopback}}, 0x1e) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000340), 0xb7) r6 = dup(r4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) 11:00:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x7fff, 0x7, 0x8, 0xfffffffffffffffe, 0x1ff, 0xffffffff, 0x170f}) 11:00:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x8000) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000080)=0x10d000) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0xffffffffffff0000, 0x2f, 0x100000001, 0x47}, 0x6) ioctl$sock_ifreq(0xffffffffffffffff, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00', @ifru_addrs=@nfc}) 11:00:49 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x803, &(0x7f0000df8000/0x2000)=nil) shmget(0x3, 0x13000, 0x804, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f00009fd000/0x600000)=nil, 0x4004) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 11:00:49 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x11, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 11:00:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000240)) sync() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x204040, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x4218, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x3b, @multicast1, 0x4e23, 0x3, 'dh\x00', 0x22, 0x7, 0x5d}, 0x2c) 11:00:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) listen(r3, 0x9) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2, 0x7}) 11:00:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000008c0)={r0}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000940)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f00000009c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080300000000fcc7ff253be29f2cdc7a38270c0c0003000010000000000040000000"], 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x20048000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xffffffffffffffff, 0x4) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x2fe) [ 282.708242] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 11:00:49 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) clock_nanosleep(0xfffffffffffffff2, 0x0, 0x0, 0x0) 11:00:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000200)={0x0, 0x1, 0x6a2, 0xfffffffffffffffc}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x4000, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000600}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x4) 11:00:50 executing program 0: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x3, 0x3, @raw_data=[0x4, 0xff, 0xfffffffffffffffb, 0x401, 0x1ff, 0x4d1, 0x0, 0x6c, 0x2da, 0x5, 0xfffffffffffffff9, 0x81, 0x1, 0x7ff, 0x6, 0x6]}) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000000)={{0x5}}) ioctl$TCSBRKP(r2, 0x5425, 0x3f0000) 11:00:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./control\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x31, 0x37, 0x14, 0x9, 0x1, 0x8, 0x4, 0x14d}}) mkdirat(r1, &(0x7f00000000c0)='./control\x00', 0x4) rmdir(&(0x7f0000000080)='./control\x00') 11:00:50 executing program 0: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x3, 0x3, @raw_data=[0x4, 0xff, 0xfffffffffffffffb, 0x401, 0x1ff, 0x4d1, 0x0, 0x6c, 0x2da, 0x5, 0xfffffffffffffff9, 0x81, 0x1, 0x7ff, 0x6, 0x6]}) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000000)={{0x5}}) ioctl$TCSBRKP(r2, 0x5425, 0x3f0000) 11:00:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x100008000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4402, 0x0) accept(0xffffffffffffffff, &(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000880)={'vcan0\x00', r2}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r3, &(0x7f00000002c0)=""/22}) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000380)) ioctl$KDSKBLED(r1, 0x4b65, 0xf84) accept(r1, &(0x7f0000000080)=@generic, &(0x7f0000000240)=0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000023}}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000180)=0x6000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x2) fchmodat(r1, &(0x7f00000003c0)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000500)=""/219) 11:00:50 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) setsockopt$inet_int(r1, 0x0, 0x20000000000001e, &(0x7f0000000100)=0xffff, 0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(&(0x7f0000000240), 0x1, &(0x7f00000001c0), 0x0, 0xfffffe1a) modify_ldt$read(0x0, &(0x7f0000000080)=""/62, 0x3e) 11:00:50 executing program 0: unshare(0x2000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xec, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="415e1a7e497aaaacf7734de938dfb804"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xec}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 11:00:50 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x3, 0x3, 0x0, 0x1, 0x10000}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r1, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000140)=0xfffffffffffffffa, 0x4) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x0, 0x0) 11:00:50 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x80, 0x0, 0xa1, 0x0, 0x14d}, 0x0) 11:00:51 executing program 0: r0 = socket(0x5, 0x3, 0x0) r1 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) shmdt(r1) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f4070f0904000a0007e307000100040000000800000f00000000", 0xb) 11:00:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000c0a000/0x3000)=nil, 0x3000, 0x4, 0x1012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)) 11:00:51 executing program 0: msgget$private(0x0, 0x80) msgget(0x1, 0x10) r0 = msgget(0x2, 0x0) msgctl$MSG_STAT(r0, 0xd, &(0x7f0000000140)=""/35) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x20, 0x404000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x1, r2}) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0xd77e6ec) 11:00:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xfffffffffffffffe, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 11:00:51 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000500)={0x0, 0x1, [0xffff, 0x8, 0x3ff, 0x2, 0x7ff, 0xff, 0x811, 0xfffffffffffffff9]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0xc0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000440)={r4, &(0x7f0000000340)=""/253}) r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fffffff, 0xdfe9b1d5a8504403) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000280)={r6, 0x3}) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r7, 0x700, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000480)={0x5, 0x0, 0x5, 0x800, 'syz0\x00', 0xffff}) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r8 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r8, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}}, 0xfeb0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000080)=0x3, 0x4) 11:00:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 11:00:51 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400200, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb4, r1, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x2, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 11:00:52 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x383, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1, 0x0, 0x1000000004000, 0x8000}) 11:00:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x801) read(r1, &(0x7f0000000400)=""/174, 0xae) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)="1ad9c7713208de7bccfb740f8408e8625e1e2bf31ef46e37b59e4bcdd3d66ea564c81d273f51e229e6e14bcb132608310733ddf3069f5bb1017312289355e7cdf80282e0ec95d43022ad829a20d034826ab0f77eb93184d8a436614f4450eca25915632d971627b8404da39f7322a13831e1f8a267e0728ff1a7a7bd66e70d6f77e668b7a04fe05e5d", 0x89}, {&(0x7f0000000200)="a7526c8a8a9cda29c64f810c3adc20f9dcc1d32f016bb8500d688cc3ccd50b1e7e1cc29532f1e3a85f8fdc742a204943627ff252be50d27fdedf984030a7a5a2134792187d5fb5c7a7c53206af815b20b4866981bf337c227f2f70e09f179ec74534b3d46f395224e17c38de26fcc07070fdfac06baa5ae456e81acac5b545884dea00ba7ae6dfd8eb91864506e5ae8839b9e9fd60b83f1e822f94876b2e2e7aeb7d643662f1261af924b837d48f292e70066468c3e2e6ae97b736f9b40a79a70c3eb7bce20b2315c0a56941cc1035b9bb6f7e44f9573556c4a308e98667d2df73f7669b3f6c1b4680a2ce", 0xeb}, {&(0x7f0000000300)="5aec7624b45041d4df276e5372c5bc03118bff5115bcd6e6c2058253f50132a201f8b8280e22e7f59412e8ec980ce97c2c12a42ceb3d26f3dfbbe0c6ea5280b4f94677b9d229e7e23844ad50ee05c29c45c0c019dc9fb7dc8e99868ff0b6637f", 0x60}], 0x3) r2 = socket(0x10, 0x802, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x601, 0x0, 0x1, 0x4}) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xfffffffffffffff9, 0x202401) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000004c0)=""/194) write(r2, &(0x7f0000000000)="2400000020002501105f0165ff61fc2280000000001000020ee1000c08000d00feff1700", 0x24) 11:00:52 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1000000, {{0xa, 0x4e24, 0x8001, @remote, 0x7fffffff}}, 0x1, 0x2, [{{0xa, 0x4e22, 0x101, @dev={0xfe, 0x80, [], 0x1a}, 0x9}}, {{0xa, 0x4e23, 0x8, @mcast2, 0x2}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @remote}}]}, 0x110) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x101000) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f00000001c0)=""/75, 0x4b}, &(0x7f0000000040), 0x18}, 0x20) 11:00:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000880)={0x40, 0x7000}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/61, &(0x7f0000000040)=0x3d) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xa0000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)=0x0) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x0, &(0x7f0000000540)) r7 = getegid() r8 = getpgid(0x0) r9 = getuid() r10 = msgget(0x3, 0x20) msgctl$IPC_SET(r10, 0x1, &(0x7f00000008c0)={{0x4, r6, r7, r9, r7, 0x20, 0x90}, 0x7f, 0x3, 0x1, 0x3, 0xb, 0xcb, r8, r8}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000640)=0x0) r13 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) sendmmsg$unix(r3, &(0x7f0000000800)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000400)="8938d5b727e442b9758369e7a4e4271cecc95973aba23196a243ce83deb947ebb64c21231a18ffbc89788d804f", 0x2d}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r7, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r11, @ANYBLOB="00ace098b48400000038000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB='\x00\x00\b\x00'], 0xd8, 0x40}], 0x1, 0x0) r15 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x781442) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x2b) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x3}}, 0x8, 0x101}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000340)={r16, @in6={{0xa, 0x4e22, 0x8001, @loopback, 0xb0c2}}, 0x0, 0x2, 0x2, 0x6, 0x8}, &(0x7f0000000280)=0x98) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001400)="b7", 0x1) [ 285.343981] IPVS: length: 61 != 24 11:00:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'vlan0\x00', 0xfffffffffffffffe}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r0) [ 285.508078] IPVS: length: 61 != 24 11:00:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x100000000, 0x12) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x800) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000000c0)={0xff, 0x8}) 11:00:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000880)={0x40, 0x7000}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/61, &(0x7f0000000040)=0x3d) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xa0000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)=0x0) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x0, &(0x7f0000000540)) r7 = getegid() r8 = getpgid(0x0) r9 = getuid() r10 = msgget(0x3, 0x20) msgctl$IPC_SET(r10, 0x1, &(0x7f00000008c0)={{0x4, r6, r7, r9, r7, 0x20, 0x90}, 0x7f, 0x3, 0x1, 0x3, 0xb, 0xcb, r8, r8}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000640)=0x0) r13 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) sendmmsg$unix(r3, &(0x7f0000000800)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000400)="8938d5b727e442b9758369e7a4e4271cecc95973aba23196a243ce83deb947ebb64c21231a18ffbc89788d804f", 0x2d}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r7, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r11, @ANYBLOB="00ace098b48400000038000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB='\x00\x00\b\x00'], 0xd8, 0x40}], 0x1, 0x0) r15 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x781442) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x2b) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x3}}, 0x8, 0x101}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000340)={r16, @in6={{0xa, 0x4e22, 0x8001, @loopback, 0xb0c2}}, 0x0, 0x2, 0x2, 0x6, 0x8}, &(0x7f0000000280)=0x98) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001400)="b7", 0x1) [ 285.661024] IPVS: length: 61 != 24 11:00:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfad6, 0x185501) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0xffffffffffffff17}, 0xf) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r1, 0x722, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 11:00:52 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x91, 0x4000) r2 = msgget$private(0x0, 0x8) r3 = getuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000480)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x0, r3, r4, r5, r6}, 0x314, 0x0, 0x7fffffff, 0x800, 0xabbe, 0xfffffffffffffffe, r7, r8}) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r9, 0x111, 0x2, 0x1, 0x4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f61642064656761756c7420757365723a7b20972462528fcdbe6adbe463be174c6ee46b5b5291cd16e1999288e13bfd900b553daf7e1f297a58cf1192578059c5098f4b3a4647c9be8b43112335ae3976517c61f3d1f7e115cc4c3c579f0f1058512c3ae3e0bf329842b0c350f494cd47b122663382e2e258685a1f1e9f220acf0000000000002e01b2ad907ac7207a3783a0c4447be7663c68d5d6e1bff9a1370192ab"], 0x1, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) write(r0, &(0x7f00000001c0)="cecf81303ef50aba0aff8bd2d38110e28fee20f477e1e65c492ed045f301c4b847d4dc7241dd46cf60f602e99d295a260677a6c09374626dbe8b01d1ac758f5ee96a7274842d2c7448bc029a53663cd90bfe951ddd9a", 0x56) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 11:00:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x8000) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x100000800000032, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000080)) 11:00:52 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x16082, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x1000, "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"}, &(0x7f0000001180)=0x1008) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000011c0)={r1, 0x6, 0x7fff}, &(0x7f0000001200)=0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x30, r3, 0xb00, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4008010) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001380)={r1, @in6={{0xa, 0x4e20, 0x7bed, @remote}}, 0x3, 0x1000, 0x9, 0x80000000, 0x22}, &(0x7f0000001440)=0x98) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000014c0)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @empty}, 0x20a, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001480)='bcsf0\x00', 0x10000, 0xd0, 0x5}) r5 = add_key$user(&(0x7f0000001540)='user\x00', &(0x7f0000001580)={'syz', 0x0}, &(0x7f00000015c0)="57a475afb3e018483b529940f3572db65a5993a782bbb29c706146cd7222635efcd5207de27f02c4859b663077ef74cdd510f28c64432ea34047e2c9a859ae825307e0e80d0d129302546cef4d2e1ac10063d082f6388e750ed2e722c84a709ce5d64b02dfb5ed5ce92c43bdd5e31edbc4def3e63b7ebaeaeb3ff7153c8314cba97cc6c021", 0x85, 0xfffffffffffffffd) keyctl$get_security(0x11, r5, &(0x7f0000001680)=""/127, 0x7f) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dsp\x00', 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000001740)=""/123, 0x7b, 0x40, &(0x7f00000017c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000001800)="f74c12654d0844617edcd5d802f88f381916", 0x12) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001840)={0x3, 0x0, 0x1, 0xffff, 0x2, 0xfffffffffffffffe, 0x8000, 0x3, r2}, 0x20) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x1c, r3, 0x1, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001980)=@assoc_value={r4, 0x9}, 0x8) readahead(r6, 0x100000000, 0x1) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000019c0)={0x9, [0x8, 0x3f, 0x6, 0x321, 0x3, 0x3, 0x5, 0x6, 0x3]}, &(0x7f0000001a00)=0x16) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/zero\x00', 0x20000, 0x0) fchdir(r7) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000001a80)={0x52, "6fcac8efc61b8d4f2ca19855a4c290331cca633f1a852f84d775c385f10dfd9cd6bc91e2368a923f5291ff8e62050a1c493258bbd12a1ac4e356d1877ad39a53256eb59efca7bea1e85b58b924aa0806a17e"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001b00)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r8, 0x800454d3, &(0x7f0000001b40)) ioctl$KVM_HYPERV_EVENTFD(r8, 0x4018aebd, &(0x7f0000001b80)={0x2, r7}) r9 = msgget(0x2, 0x20) msgctl$IPC_INFO(r9, 0x3, &(0x7f0000001bc0)=""/55) setsockopt$inet6_buf(r8, 0x29, 0x1b, &(0x7f0000001c00)="203cd91007f806d4e7b454f66d4df3707bab0e971cc825aa2387c903f0a810d9d2429203b32592a72a52f249e627cf56d373", 0x32) getsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000001c40)={@rand_addr, @multicast1, @local}, &(0x7f0000001c80)=0xc) sendmsg$nl_netfilter(r7, &(0x7f00000020c0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x2120000}, 0xc, &(0x7f0000002080)={&(0x7f0000001d00)={0x360, 0x9, 0xb, 0x300, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x8}, [@nested={0x2b4, 0x8, [@generic="7915c05530ae71300412d95ad15d8cb351526084756758d4f7f1c2a2b19ac65ed3db6cd1c5929afa880b1d465d31e39e70cb016389a8ad2bb24f4ba027a2995d3fdf72d2ed400eba440af25df9015148191a64f43384bf1fcfd757b25d6bd80236a38c098ae2da16d2dad132881e8a1dac6fdb321a2d088d4f51198bd9fec4cd4d3a9a0fcbee92941d3060a68bb59a703a1e2acdfeba489fd95b580cac819aab23b8c965cfa89b28539d157412e621d528c16a867eacccbcb8e591115ef930131105d33408bc43eaa7bffea1b55fa7442c74b3b967f9afd9ecae720a45724106f4d252b703c445fbfd0aa14acca1b17fecc43f2a2fea714005", @typed={0x7c, 0x3d, @binary="33fb781f60c0a699cb6defcf6fbe0595199d09289f6a33eb2e9d0bf25dc50594bf6aeda1c803eff448ca4a3136f8d7e006e4e54df7d5e635234c71ee9c6d99b82d6b3d5fce1aafe04228c8e216553658de4e0b571bc7833f308be3886cac6482958ac93b1909b06e2f96f2c619f95e9104b5756af84887"}, @generic="48be95ca33eb3fd71094f1cfa2483d3a876e2d20d124a420a53a67c414ef8e6d37f95979ac938e5105e014c53b2d469357a81f8c27bd8fce819269788f9ead583a0060d3ef8e5aaf11a33b0ecc8a10d363344edee43b01c217d15b13f50f025317c0d7834bd62f1f5afd747875faee831bd83764556a2857ed264ffdeb31f47007535f422c27338a492f6bc1726754ce461445a8c18c927468e3e5aaa70f07bd8e670aa895ed164a6f6ac993700fcf92be723e78493ca55ed972bbc72edd4844cc50fad2a3b8", @generic="5267b1104c09bfb3011d7efc8ef6fe718c68ce03eee53ba1dda26c85e4", @generic="1e307698e0cbe3dd36e9f022ccdb6a81bbfdbbbb4a348d69ce33eabff02cff3d81873ea6b8b3243614bff953db996b8a60e091f644e29a7966e0000d12325f65b02cc5be1640d786525e4dac3152ae21dd38c7", @generic="49c9fb3429"]}, @generic="a6a15b639b01ae28ca04a9db93ee1c96e7fe62bdc6e8cb4fde209dce5daad2ce96e04832029faaaa738d36eaa481051ecff9b5558124f7959aa7d3a29c34fe0651aa8b3cc40fd152c999c8bee6c0d9f3f0432ec07d1f6c9868e04be779b17dd07c1b27e2875f07b74ce9021ac30f8f9def371ddcd3d9e351d58691c5f57b0e82a15be4130593d08ec830909025018d293e1e8910793aaa91"]}, 0x360}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000002100)) 11:00:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000080)={0xcb5f, 0x3, 0x2f, &(0x7f0000000040)="6b29c2e08f21afd6adf537c74427a74da0b894be0ba6977a72dbe14a1b9e125c5c76bfb337af6fcefeca0b324af491"}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x6, 0x8, 0x9}, &(0x7f0000000180)=0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) rt_tgsigqueueinfo(r3, r4, 0x23, &(0x7f0000000280)={0x2d, 0x1ff, 0x600000}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) 11:00:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xa00, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x20000, 0x0) r5 = dup3(r0, r0, 0x80000) io_submit(r1, 0x4, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3f, r0, &(0x7f0000000040)="3227a291a2dc38c446ed23af2fff1f310b9d58c25aa212db3f94bb380ceadf5e2315f69469fcdffc38055019e3d34ab89e8599123953da9c2fff785622fe6bcc80b28ad1e248476ee51ee42b26884bc605551ffa4226d47442111aaa17085f0b77fd0f0bb7253d3b47040f83edc248f6dcb3f1beb385319c62d3bc8d9bfd1c4cefff550a3c935086d73ed71e927fbc5918103d47c54dd36f0e27430c2c240eecbbce44e5bfe21d9c6ac7c966b64d42f02b3df89fb0147de4d033f9f8b2363dffdd762ff6d83aa8e7826364ec423803148756adf2684019fcef83e7b33158248174d1b8e2c5", 0xe5, 0x400, 0x0, 0x3, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f00000001c0)="445cf667db4b813672bb5676725fa522836d3ede3585164ddd27d3de00e28f5da1aee23f9041b01778c6b81094b3cd0116cdc02345b77cacd543c4ce6194ae3375efe2ea41881c91", 0x48, 0xffffffffffffffff, 0x0, 0x3, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0xffffffff, r0, &(0x7f00000002c0)="764f275c5c6aba16580e6a646e12d46d5220f7d81553ec", 0x17, 0x9, 0x0, 0x1, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f0000000380)="c32557f0deb43f2f0f1cc974", 0xc, 0x8, 0x0, 0x2, r5}]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000d80), 0x0) 11:00:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = memfd_create(&(0x7f0000000140)='\xfc\x15\xae\xe9\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x9) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r2, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) fallocate(r4, 0x0, 0x0, 0x1) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:00:53 executing program 0: seccomp(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) [ 286.471088] IPVS: ftp: loaded support on port[0] = 21 11:00:53 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x1000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f00000002c0)=""/233, 0xe9) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) connect$can_bcm(r0, &(0x7f0000000480)={0x1d, r1}, 0x10) 11:00:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TCSBRKP(r1, 0x5425, 0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r2 = fcntl$dupfd(r0, 0x406, r0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x0, "6d8944f1dffcce"}, 0x9, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x4, 0x200, 0x8006, 0xfffffffffffffff9, 0x1, 0x7, 0xffff, 0x0, r3}, &(0x7f0000000180)=0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800110300000000008000000a00000000000000000000001400050000000000000000000000000000000008"], 0x30}}, 0x0) sendto$inet(r2, &(0x7f0000002380)="363bc8e2df4dacb580b98c364c1d606119f117702a27915f669f52d35b211cd9f6bcbe64bc1250f86c45170902d2acdd029fd948af923970cb71ef850262003db5309fc632fbfd9a285ec65d75624de21701049ff57e24d6788e6625e7617de3de1d81eeda42f4f7e721472227db682e2a4aedc6ae1debc9fe85fe85a9d841d069791275c51045d40bf54ca076b3344c6f65aa034a3c6f5eed3712a0b994f334fe0d2bdcfbb412193b714ffde0878f7a3ec0b6bea778e4ffd425e57bbae0de8afbe16ccae69679d09e318ab96616355897b05f931b8b79c300b651851f5167b9611a3f75a87c68dd894fe65bb3b196032486d6f322634a9eb7293115220720e9bb531d2f916c9dbfcfd692c6221a393eb377c3e47431cd57a759d857b1b0d10f221ccefdd8c399559600772d0961b98e060b12d94e83ab963b3b1c875e5027730b4d23f9f1d56a078841c017e25fccbb530d3e0a2aa00ed1087a7fbd358bb539a46830e80a80708217313f7039614cc2a433cedc1a9574f20be0a02b0dbce72c54813bcc7aee4cfae5c7f9c588c9408170daa1d1df0fb1cc5c914c1c6e9c711c40d01363da4d45f09dcf1347f98d8654e7a802aeedd5ffca9994327518cbc1af2b0ccf2395f29299ca60d60a854d4a7b2542b0a4d513baecb9dbbbfbb5af7012acec0834c3607cc252b9bcb4212fce001384332f787729c83a4d20e8d23db3b4e93fb33959d4213081750b1697a90b81d5355f2d698f5d258a7cf3649f844a0f52c55bdda3e1bb11488755a7512c33b6ca80776d3ee26ee858625687162a47af234916fd5e342a4014835c0cda87e936d8be32ba53edd6df059f3066613e2702f71cf01e57d7558f8b94b1cbdb95eccf2bbbd85b0f9bdfd72169049a92553a427e62988bef6b8de03722e9a3fdb99ae9cb2dcaea5eb35f186cd54dfc288907f5b20fa0d4ccdcaada2b23eec27ebc7e881d447008e2ff24bd7f03f4faa9767064716997ddf1e1cde6ebe0b7595081faebfa18d37e4081bb901fc9e67fe2c71eb3f438b875b41ae8c5e1067b32afe9fcdf7856ef527132be6af9645a75491463cc0d3e612fe48b91643a894b007062b7f2759ffe5ab23dd3f65667f0c6f776330763410046c3e260fc561436597bd4dce1bfb25977691da5bbc89a0d75f9b9e694d009f61fe9a7c0f8373fbe0938ac2d6c36fa3c3961a9d3e16945997e14fb70a589f5eec326f1ada5b5986553819b7cda7aba01644f242efce864eb627cada50eecf9b8b11ea9f075d898970dfb4be3404e913be60f9a01c81b54aa48f4252ca537ef27bbc0c8bbe85a2dec2f5bf5455b02f019cb74dbaeb255aae1234d34f522f04e2d7a8852823beebe742d5cf63814984046b17265d4d9c78c0bc41638ad4e6d35e54e6d8d7ba157198f6f4922498e8e9609978566e744562e22eace21063cb08bbacaa0b6235b390cab5303d0684b7410ec4e05e3552af86cfe64cc3111e2fe45c2934c44d79e562d72761441f1594913e6d5597ece1ad7120fec09ebe788cdc8e71cd7e6dff774844e2ea4c7b9fa1903396e97126ffa4657289047ec6116abe933950d82d95556755b3027207d46dbe823585384173722a9fc05d7ccaacfa0d698a4450a3677843e0b3c8faf636f8f6366f7948d9149d82e1fad3743fb078a658f9a1b39da154c786184cfdd5b056469a97ba896a8c0878b944e6e82f83c77f20f71a3ca6a3a470676bcb93a0420ddc9a93d15682aa3a5f25806839639b77730cb351cff450cfcb02f097eb021797c37204301cda5e876a515b8f85117fb9e2f6ad6742f41126845f1a1a64da9248120949ccac474a25f2e0755c97334dab50ceddd30d3c9410bb0c64fe6c61c0bfbd2c4021408d5f6683cad543d32f5e59201899bf04143b0205344bfd505cb5fdfbd1a584f9650d85bcefa98420893c7387b331df92977a984925898f2feded7b6aa43e5d3e17830bc473c53a75b27e088db2ee73ab3806d4b590377d9b4ad6a81fa4d01c1eac6ff1191b305f6764433798583509e5486c9889738585a65af3201c69ef043ef1b445be5f675804083e5fb532dd06c553c5d58edde15eaeb5d72f779575f96d1c7529e3269f2695e48f01a967ac8e706de023c3dff545267d68748b316dacf1ec86160a6f9242fab555968a3f2e00cbdb6001563d470ad3dac1aecb8fadfb123e296bd49683fd59c709a72af9b1def4c006260d35c634b0288cd1afbbd604305ac90cd1774dc8794158940e020329090aa2d0ff8acf67786c0837c9b990e02d8869adf433d13e0dc427ceb9988bb0f73f28ae50722fd68aa5308d725ca38014e53701683f724c903e1dd1d783d902aaa80cf5d2ebd509598b571f36eb0886509cd57805b450c63c13c7b33691725e7a0e23a8360bf58ccaf715e37b3f41b630e4ecc21b0277f44bb7c5b1b355cac731d4472bab6161e95fd865ece1eab8054848c5e0655f2b5e195bafe498f1d9d69cd484b91aa6ff9a2cdced853818d0f55794fb6315ceb37984e6f60ecd84d3214aa3314d9c12ac8028bb0bac2121f9b77b47d3e8ba9b243f2a579240dfb299daa1b5d299d34052179dabd4e641cecb08519f0a654b9dadff984b900fde531da608811a841fd20f28ca90d91c161242200367821d224b0a4488f815fb3e7710e3e43eaeedfd0e4e4608a00c49d8035527f831551b9ed5cec709d850914c503fa0cca8f5e20dcd2ddebe60fddafe17b5298ffa0e90c0a83fb828a7d47737d0aa1c9a8b9edabc41a1b122f211b394dc167bb38793d097df801605f77a9d96bd0ed44dab7d35f7949197e239332055e1b2f8eeb4d01b9f60abd7abddd0e39fd06e533d5f1d8b80acdcc698fff3cf89790df8830cc5adc44af6570e700485ed7d12c63db42d84d6ab5459d478070278ac8902130ef8efad036aa098570ac0defe28bf1b312d62b69bf9c2e5018709d655abf6f726efc5c06276f80c2cad7e5dfe4d4b7631c2ce3540e2d47d00c02b314c000f828ea714e3a21509de2027535b44231dfb6368e84a7955ee2f4aa6e17aec7233121daa837480fba80d1257373389d249f80e575251550a8eef96a9f04d22546ffb85b5d7695b85a71007050bdcf140be2432db0e1b801fb81430efae30d8b0c794f439830e8d7fbf755ac0db4c109d1daaec25f452b7a60acb4684fcfa3a4d13c984acd56569d121d6000b0aa42ee45d90ebbaa3077479f552f2ed17dea856bef002d7233fd16318ea60a32a50fbc78806a6b4fba9c9c7c15e14538fb52f2343ab2a8638975e9fa0119a39ba683373bae66a2aa4510eecca88fe43ecbb970370f7e12192c1e1fa131e94e6200bb02c48cb8bdffa7cb00c93c4f9a1e5872ee394d071a4d89ce8ca67bb631f8da0046d5ab2c3cc333790324db4e9dc587544fb9e65df4c23836ea88035c18b769404c713e8f4b77dc3d6a89943d1f898f60e9223e8f263a2f00f54a2da8f9678535ac86cf11609d5b968845037f9231b1e2f115425b64ffd5925d498b03a2c1e1541bca4f643e236915cd3886f719498dea148954ef007b4ca217ebfd31bd7c14d29eb09cccf76baa293489f92c3daf92269487457af8c7b5b372c929d377a24e878c4e14a8eed8374e192960b0c24480677778b0f9a874cdb29dfddc8c8b1fa3cc40360ef28507dcd28f681d944ca8fac1b2c527fb675ca14fce6889859e1d3bd19ea30d0156ca23f9eb8931312647f9919a8af459129a43573170b03d97f9f5299f51158fdf68b73e1329eefc275883a39168059bbb379369240ca94cfaaab46ae0416df833202bf8d319d81ccdb61cc400bbe3ac8ba77e03aceb4b5e1504697334a0865abc098f3e2d3c1b39abac7c4536a4aeb983afd87ce7252805f5c7e5f413d0cb79e9e9a66af03f3d3571b96fa8784cec290d756c79d04d09ab6a8d822a0fb3093a6525919d4b06e568d1c24e3a189e68f82a6d006283a589697dfb7fa63277cb722bd97fb6aff40c38ce5aafda93059e57411ec10f4a107e0cbd7605893851267359eea048124ab144db5ac3479e7dcf59c0db5d7ae4acc91d44f7ebe9078cd4e2a697d4e8ee2398b8561b08c13c8ea43a748ac83a2a79303b63cb57b6091af55fa9cd36e0d34651f676934ce85ed904bdf268dda13815439198cddcbbdf3fcfa84500478235cc9c8e8ac56325a2f0bf7f125f3e4b990403277ecd711f888d74a1ab33737ecde93ae67d6d7757ad81a7a0a745d81be4a8f24d3285adc31ae2d1eb7cb629dca0c274c5ca7c1b35adf92ec03b221f91f3f49c56eddbfabb1ab6db37a1e9b2d602648b2934faee6b4d4d423075942586e878aedfcf56f7fbc0e7afc996850488a886251b9b2ede70bb74d22f72006cddff3af7aff9afafcba4e36adc7bab348e47d00898564a6119128d4026efa590b834107c6ec0f02c61f73b4ac6c46a049103ded906ccd71d80714c06ccaa5b4b46b218f70f5aa5a2941050369212abd8e1638b29f27fe433ce2fba149dd4767fd4ddafd3dd1519608d1f6dcb89c4cf3a6c0956a98f39928f8e80063a3604e65015eabf523babc69702c8aff2164a365929d5ca35296e785f0ba97de6863bef8aa4ee7d27d2e0729716a9c21187085f84ec45d3a41aa6b6293e2b207d8c22101f4de94a0e6f707fe7fb771bf261e0671af3abcb10690c0a9ffb77fd6267de1fed5fc14ec3a02d9d6d230cd3a7fe3a04d352c303b25a8c4c9c2ea06fa132796f02ebaed08c1ae28122f14187edbc18186b5c1d3d6f696869582718900d7752e72404dc517b7326d87570cc1cc7a64c8043dbbf1a784d300f2b450060347433c4cd87378d4756024c7d4ff73cbf31a62911fb3bbf50c56a0a7f369aaea878b1d4ba22f2e198e668856e6b1f562d6d8b75bf921f8ff3ae37d861fe0aeec68c6422491f19d273ee87247c961b54e9e0ced8cf3f398377a956b488d3906ce966a1127084a3050699f5c62f68269fdd8f5472d05deb40749d652c5af5f0ad8003efe500bd0189643de78271087dfbc8c38d6a92551a85d89935d4a489eb369a04c11fb3b4f7aef38f377e292888eb9f0e9a529dbb49fc34400ea5f51ba5b4734f441220b7fbb550e5df390fb710715a1de8a24ba3ad22965797feb7d0eb6f4729de38aa5e50b9945c45632572ddf4c8ae6104be2769677ab06d1444c2bd0f4c3c3a72072b546ef948a3280beb2db02acaf9374d750e5ca9e385e0bc39c4ca6b313212071135336e4a7519d62419058b2423e56202f3fa7aee31ca9f81f8607c1d131c2ef3a39bfdb49f633a593a55b48bf669b44dfdf3d940c5a4a5eee32220933c1a1f81583192d24ef9499824c7fffc1179f3d310ccf7867e28945e233a3db206d347ae0dbe1d89b7c6b97963bc3645d32a520a13ab189ecf7711f20fb831ccaadd7f7d156cc08460ccd76d38dd4de43a1a49887f2dd762079689d3a66f72dbfe25f78c3970ce15b3a5bc9fdeb63b7caec8fe658ba0cff69b09783bd78efd7d2e08ef34edbc9206d77ef92eebddd12890f92b552a6123a166e55e9c70405ba7cd4f6480752c08a84edb385095650d86410dc5ca2e06c885944056ab5bcee3a339fc22fb469b778c64a8d2fec1b286844a9d6e244fa59cd7b4cd41eeb5277cdd0b48ea3e536e6da0c7a63a6b9dc006c99e57f8ed0e1ce92ec4caa93ab96ec9e850c3f1ecdb454adc8c43f49c2aa254c6bd4d155a41a8f6fdddcd30e347cd40b0d0cc9ce5b5a8b3600cec93b4b451a8c927c566663d008d86c6cd2836ffaf7283ffc64dce83e36d556219c5c4682a489b671c496cdd8699a0c34c", 0x1010, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) [ 286.723015] IPv6: NLM_F_REPLACE set, but no existing node found! 11:00:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x200000) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x3, {0xa, 0x4e21, 0x7, @mcast1, 0x8}}}, 0x32) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 286.773311] IPv6: NLM_F_REPLACE set, but no existing node found! 11:00:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000020]}) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x400000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x5, 0x8, r4}) [ 286.855163] chnl_net:caif_netlink_parms(): no params data found [ 287.039120] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.045857] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.054235] device bridge_slave_0 entered promiscuous mode [ 287.073319] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.079909] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.088930] device bridge_slave_1 entered promiscuous mode 11:00:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000020]}) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x400000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x5, 0x8, r4}) 11:00:54 executing program 1: clone(0x1ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400c0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x30001, 0x0) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1e) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0)=0x401, 0x4) [ 287.125826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.138878] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.243837] team0: Port device team_slave_0 added [ 287.254083] team0: Port device team_slave_1 added 11:00:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="6b00000000000100388c568b9b227f9074b46f5eb616bd56d94400000000000000456271af31634950266c6d7668d1fa948d8f8acc32acf47461d47d29c85554b8bd86b268e3dfffdb15697c49538ae053c8fdc33c7e005a3f9ab190c2193378eff415190e198512167300"], 0x220000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x44}], 0x2, 0x0, 0x0, 0x0) [ 287.356959] device hsr_slave_0 entered promiscuous mode [ 287.392438] device hsr_slave_1 entered promiscuous mode [ 287.480967] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.487613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.494861] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.501408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.628171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.648673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.658280] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.667174] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.678190] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 287.699215] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.716887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.725650] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.732338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.783648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.791933] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.798426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.808430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.817753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.844381] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.854132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.896865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.904611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.913880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.922275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.931037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.939489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.955098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:00:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:55 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x1, 0x74, 0x7, 0x6, 0x2764, 0x9, 0x4}, &(0x7f0000000040)={0x8, 0x0, 0xb2d4, 0x5, 0x8, 0xffffffff, 0x3, 0x93}, &(0x7f0000000080)={0x2, 0x1, 0x80, 0x40, 0x1, 0x8001, 0x8000, 0x80000000}, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140)={&(0x7f0000000100)={0x4}, 0x8}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) 11:00:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x400200000000037, 0x6, 0x0, "37aa5adb87cc7619bf420900000000e60004000000000000030400"}) 11:00:55 executing program 0: unshare(0x20600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r0, 0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 11:00:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'\x00', {0x2, 0x4e20, @empty}}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x2, 0x1, 0x4fa1, 0x1ff, r2}, &(0x7f00000001c0)=0x10) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffd, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 11:00:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x7fffffff, 0x3, 0xff, 0x8, 0x26, 0x7}, 0x20) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x6, 0x2000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000400)={0x0, 0xcae, 0x5, 0x0, 0x5, 0x4, 0x9a1, 0x6, 0x101, 0x7ff, 0xffffffffffffffff, 0x7fffffff, 0x0, 0x3, 0xffffffffffff8001, 0xbd87, 0xfffffffffffffffc, 0x80000000, 0x6}) r2 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ifreq(r2, 0x89bb, &(0x7f0000000080)={'ifb0\x00', @ifru_data=&(0x7f0000000000)="8c8cb0e3c98c8449649b3f306c5ee7492620008469c69976b05f3e24a32d464a"}) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x4000000, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x111400) accept4$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x800) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000380)=r5) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e22, @local}}, 0x6, 0xe3, 0x5, 0x5, 0x2}, &(0x7f0000000280)=0x98) mq_unlink(&(0x7f0000000100)='ifb0\x00') 11:00:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'\x00', {0x2, 0x4e20, @empty}}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x2, 0x1, 0x4fa1, 0x1ff, r2}, &(0x7f00000001c0)=0x10) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="326fa862b92be1fb480b4a6b55541ada3596f347cd6748e364284bd2e2046aa373b2e3e40a57e2dc7a783e1365f3db340124ab754d76abedee3fbd5d5e0f1b9969999a5bd1ea22326e085d2b67ab00b6", 0x50}], 0x1}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffd, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x1b}, {&(0x7f0000001640)=""/4096, 0x11f8}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 11:00:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:55 executing program 1: r0 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="d080f842184477e3b236c37db130d9e572046a1cee71261967c9fea425b8bb1051fed7a99a290e0a3c341bbeda233bd3ef3b4548e33951c66c7a8abc9652e4e7d4b57b36f54d202c2387cd4ddae0367f33af06205ea11646dba5bf8b957809ec3ea06b0ad0953d14b2916af5403ce466894b78aeb49765d1b5cc75bcaeadca0bd5f5cd1fb97bc1f56ca552216f47c6beb48827451b8273be7e5d116d5de1eb86e9797f9e4149e8f3ef57b36adc4eb8b84e0938be67c39b992e18461c975f1d0a16cccfc6895542c40033a744aad63f4a01f3a8", 0xd3, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) 11:00:55 executing program 0: r0 = gettid() r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/156, 0x9c}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000040)={{r3, r4+10000000}, {0x0, 0x9}}, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r5, r1) tkill(r0, 0x1000000000016) ptrace(0x10, r0) 11:00:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x4}, 0x0, 0x0, 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000), 0x0, 0x2) 11:00:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:57 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e02fc1772090000009820000000003be2d4505956000008000000406eef4799ec00000000b8188e23061291cdaa2016846655b9c71d9760a142634909dadb9686fb3b0680af72290c0c9efed60ad3"], 0x58) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000180), 0x64, 0x1) 11:00:57 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:57 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000280)=@hci, &(0x7f0000000300)=0x80) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x1, 0x2, 0x1000}, 0x4) r1 = gettid() r2 = getpgrp(r1) get_robust_list(r1, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f0000000240)=0x18) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r2, 0xffffffffffffffff, r3, 0x0) 11:00:57 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:59 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="0004", 0x2, 0xffffffffffffffff) 11:00:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000006640)=[{&(0x7f0000000140)=@file={0x0, '.\x00'}, 0x6e, 0x0}], 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) 11:00:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="3cbb41fb116d9298342fb5c0c35a670a38f5ff263289f31090c264fc25c2e58174843f1df5eb94a00a5b83554105445d858495f6f18531ab0f1bb0f10ada63", 0x3f) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)={0x0, 0x1, [0x200000, 0x5, 0x80000001, 0x2, 0x3, 0x400, 0x1000, 0x6b]}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfc00000000000000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'nr0\x00', &(0x7f00000000c0)=@ethtool_stats={0x1d, 0x3, [0x8000, 0x3ff, 0x401]}}) umount2(&(0x7f0000000140)='./file0\x00', 0xf) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x41) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000001c0)={0x1, 0x0, {0x7fffffff, 0xc89, 0x5, 0x9}}) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000200)={0x5, "794e3ab82935018182513c840f4e86ff1c5807244800f65375e2fc2112603098", 0x4, 0x202, 0x81, 0x3, 0x2, 0x3, 0x6, 0xfff}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000380)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={r2, @multicast1, @loopback}, 0xc) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa00000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x2, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) r4 = dup3(r0, r1, 0x80000) ioctl(r4, 0x4, &(0x7f00000005c0)="f4e20917fcb3bd247cc27de6d6dc3a3d2c2d12c9dcfa9d7f70daba6a823718b257bd31b67b084b196a5dd70149f197bf7ef655bbb5cb47092de6fdac38dcad4676c1c06839f5eeca97d468c0cef90e2828c107fb9a8ff879fdfb7363f5ee1234070286b257a07072ebd55148f0018bedfeca0cc035e4f7f6e4a51a399685f1ad8ca9fb62ab31b6724436549c2fd372c4c669b310a432cce1ddad5f1dd9317f79292911cd27f95942e1f8cd1e4420e017ab3d70e307e714dc4d1eaf69190e6070a6e3a39e7becfbf016edae66aaa8e6ebd2c9c8be5de6147bcfaaddcfcf171e888b62f9bd777f1f4e3aab198a594c3824") ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000006c0)={'yam0\x00', 0x1}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00', r4}, 0x10) sendto$inet(r1, &(0x7f0000000780)="ed96819e6b4b4c5f3859f0d738a2e9adc9c5d4e4c5ec96e1ee766785036bbb86500e01860d75925a08ebf9821ce3a16c7242d42200ab521e4a755e641ef2790c01d72f721cd3fbe765f4f89dd25cc6e68cb7e58b058943fe0772311e4934ffbd3df4952269fe23eea748407ad927b7f342c1b766493269b568c095a24ab4b1f1fb58fea6986e6548b4cdc7786559b334f5e8cf5eba12e58ae393a7f5f24ad4f8775fdfbf595216ef9665e3d766fd7f8ea2ba79f4113d19a4d18ea3731a675c1441f4431c6d8a36d3419cb32e538d74db61560f0e0017921c041653402168ce", 0xdf, 0x4004080, &(0x7f0000000880)={0x2, 0x4e23, @remote}, 0x10) readv(r4, &(0x7f0000001d00)=[{&(0x7f00000008c0)=""/56, 0x38}, {&(0x7f0000000900)=""/220, 0xdc}, {&(0x7f0000000a00)=""/54, 0x36}, {&(0x7f0000000a40)=""/114, 0x72}, {&(0x7f0000000ac0)=""/44, 0x2c}, {&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/26, 0x1a}, {&(0x7f0000001c00)=""/200, 0xc8}], 0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001dc0)={0x0, 0x5}, &(0x7f0000001e00)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001e40)={r5, 0x0, 0x20, 0x6}, 0x10) mkdir(&(0x7f0000001e80)='./file0/file0\x00', 0x108) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000001ec0)={0x101, "64fbe043ae803f8be4760765b5394640ae8dc6d6243898dffff8d07d72a90d09", 0x7, 0x28, 0xcb4f, 0x5, 0x10, 0x265deeaec01ee56f, 0x7f, 0x100}) readv(r4, &(0x7f0000003f40)=[{&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/4096, 0x1000}], 0x2) open(&(0x7f0000003f80)='./file0\x00', 0x200800, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000004000)) 11:00:59 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20603, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0xfffffffe, 0xfffffffffffffef2) close(r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) 11:00:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:59 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="02002cbd7000fedbdf25040000000c0006000800010009000000180007000c000400010400000000eaff0700020008000000"], 0x38}, 0x1, 0x0, 0x0, 0x24008851}, 0x5) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x18800a}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r3, 0x1, 0x7, &(0x7f0000000040)=""/183, &(0x7f0000000100)=0xb7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x96c, @remote, 0x7}}, 0x1c00000000000000, 0x8, 0xfffffffffffffff7, 0x2, 0x6}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0x1, 0x800a, 0x2, 0x7f, 0x5fac41a4, 0xffff, 0x8b, 0xb2b8, r4}, &(0x7f0000000400)=0x20) 11:00:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:00:59 executing program 1: syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x80012, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x305001, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="8a000000c4b88e9b75c2999f665bce1fa1add70ec1220c43eb2c7873189ede69013edfa5d93d88c5a1baaa549d615ef4ef66b4d89b2b1d1a122001ee057af54e3f063973cffa3fc1b4b33f0bd3bd3741427288f265cab6a0f7ca0ecc0cbdef3914a00b02629bee6b6fceae308e620836d4f57f14bcf27c009aba61deb6bdc757c3cb07a7d59c0c7f2446d4cfa436"], &(0x7f0000000100)=0x92) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x100, 0x5f8, 0x0, 0xd7f, 0x408477b5, 0x100000000, 0x19a, 0x400, r2}, 0x20) 11:00:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xfffffd41) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000180)=0x3, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0xffffffffffff0001, 0x0, 0x10001, 0x7fff}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r3, 0x7}) tkill(r2, 0x15) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x2}, 0x50) preadv(r0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/13, 0xd}], 0x1, 0x0) [ 292.633184] binder_alloc: binder_alloc_mmap_handler: 11015 20004000-20007000 already mapped failed -16 11:00:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) [ 292.713542] binder_alloc: binder_alloc_mmap_handler: 11015 20001000-20004000 already mapped failed -16 11:01:00 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/37, 0xffffff2a}], 0x100000000000014a) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x30100, 0x0) 11:01:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) [ 293.122121] IPVS: ftp: loaded support on port[0] = 21 11:01:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='6:2\t'], 0x4) pread64(r1, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x201, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100)={0x630, 0x9, 0x80000000, 0x8000, 0x15, 0x0, 0x8, 0x2, 0x6, 0x80, 0x8, 0x7}) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r5) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x3, 0xe10, [0x200009c0, 0x0, 0x0, 0x20000d80, 0x20000db0], 0x0, &(0x7f0000000240), &(0x7f00000009c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x51, 0x9100, 'vlan0\x00', 'bpq0\x00', 'nr0\x00', 'vlan0\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x29}, [0x0, 0xff, 0xff, 0xff, 0xff], 0x2a8, 0x358, 0x390, [@bpf0={'bpf\x00', 0x210, {{0x2d, [{0x0, 0x2, 0x6, 0x5}, {0x7, 0x4, 0x4, 0xfa44}, {0x4, 0x6, 0x654b, 0x6}, {0x0, 0x3, 0x8, 0x6}, {0x3, 0x3, 0x0, 0xfffffffffffff416}, {0x5, 0x2, 0x7, 0x200}, {0x200, 0x6, 0x8, 0x6}, {0x3, 0x5, 0x1, 0x9}, {0x2, 0x7ff, 0x846, 0x20}, {0x5, 0x2, 0x5, 0x4}, {0x14, 0x28, 0x1, 0x5}, {0x7, 0x3d77477, 0x1, 0x9684}, {0x4, 0xe7, 0xfffffffffffffffc, 0x101}, {0x10001, 0xc0, 0x5, 0x6}, {0x100000000, 0xfffffffffffff7d2, 0x3, 0x22}, {0x7ff, 0xe581, 0x5, 0xfffffffffffffff9}, {0x6, 0x3f, 0x0, 0x5}, {0x8, 0x101, 0x186d, 0x3}, {0xb3, 0xfdce, 0x2, 0x1}, {0xeef1, 0x3, 0x9, 0xfffffffffffffff8}, {0x8b, 0x0, 0x4, 0x100}, {0xffff, 0x9, 0x1058c7e20000, 0x7fff}, {0x80, 0xfffffffffffffff8, 0x9, 0x1}, {0x0, 0x3, 0x7ff, 0xf536}, {0x1, 0x3, 0x5, 0x61}, {0x10001, 0xaac, 0x5, 0x2}, {0xffff, 0x5, 0x3, 0x9}, {0x2, 0xfffffffffffffffb, 0x5, 0x10001}, {0x4e5, 0x0, 0x2, 0xd0}, {0x3, 0x0, 0x9, 0x4}, {0x8, 0x0, 0x2, 0x7fff}, {0x6fc4, 0x7fffffff, 0x1, 0x1}, {0x5, 0x401, 0x7fff, 0x100000000}, {0x6, 0x4, 0x5, 0x8}, {0x3, 0x7, 0x6f1d02e4, 0x3}, {0x7, 0x4f4, 0x101, 0x1}, {0x5, 0xdbc, 0x7, 0x2}, {0xf98, 0x9, 0x9, 0x100000000}, {0xfffffffffffff1a7, 0x8, 0x1, 0xa000000000000000}, {0xffff, 0x8, 0x5, 0x2}, {0x3, 0xfffffffffffffffb, 0x10001, 0x8000}, {0x3, 0x7ff, 0xe5a5, 0x6}, {0x6, 0x7ff, 0x7fe0000000000000}, {0x7, 0x8, 0x0, 0x2}, {0x100000001, 0x2, 0x7}, {0x1000, 0x8000, 0x81, 0x4dc9c552}, {0x4, 0x3, 0x111}, {0x8001, 0x200, 0x5, 0x101}, {0x401, 0xfffffffffffffffa, 0xd96f, 0x10001}, {0x0, 0x80000000, 0x3, 0xe3fc}, {0x401, 0x5, 0xffffffffffffff38, 0x2f}, {0x0, 0x80000000, 0x3f, 0x4}, {0x9, 0x200, 0xfff, 0x2}, {0x2, 0x6, 0x0, 0x40}, {0xfffffffffffffffd, 0x3, 0x4, 0x7fffffff8000}, {0x81, 0x2, 0x986c, 0x200}, {0xfffffffffffffeff, 0x0, 0x1, 0x1000}, {0xfffffffffffeffff, 0x1, 0x9}, {0x1000, 0xfffffffffffffffb, 0x8f, 0x1f}, {0x7, 0x94f, 0x3, 0x715}, {0x4, 0x80, 0x0, 0x1cc800000000}, {0x5, 0xffff, 0xc00, 0x100000001}, {0x1, 0x1, 0x6, 0x87}, {0x0, 0x4, 0x101, 0x9}], 0x5}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x8001, 0x1ce, 0x1, 0x0, "d29f56b1db4324a1ba19a317806cc2ecda8a53d7c5b1824e6db19154f404108295cc190d1b9b639ccd84c2079f8a43a84c1885aef00ee4919f2e9168d60fc0ac"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0x0, 0x2, [{{{0x11, 0x19, 0x9337, 'sit0\x00', 'team_slave_0\x00', 'bcsf0\x00', 'syz_tun\x00', @random="e07e14753186", [0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0x0, 0x0, 0xff], 0x858, 0x890, 0x8c8, [@u32={'u32\x00', 0x7c0, {{[{[{0x7, 0x2}, {0xfffffffffffffff7, 0x3}, {0x2, 0x1}, {0xfffffffffffffe0e, 0x2}, {0x7fff}, {0xff, 0x1}, {0x6, 0x3}, {0x1, 0x3}, {0x8, 0x3}, {0x400, 0x1}, {0x0, 0x3}], [{0x33, 0x6}, {0x80, 0x60f}, {0x3f, 0xffffffffffffffc1}, {0x0, 0x9}, {0x101, 0x7f}, {0x401, 0x4491}, {0x9, 0x1}, {0x5}, {0x3, 0xc06f}, {0x12cb, 0x5784}, {0x3, 0x3}], 0xb, 0x1}, {[{0x1}, {0x5}, {0x2, 0x3}, {0x2, 0x3}, {0x6a7f}, {0x800}, {0x100000000}, {0x8}, {0x1, 0x2}, {0x7}], [{0x2, 0x8000}, {0x2, 0x8}, {0x4, 0xef78}, {0xe259, 0xfffffffffffffff7}, {0x0, 0x1f}, {0x80000000, 0x5}, {0x7, 0x2}, {0x82, 0x5}, {0x3, 0xfffffffffffffff7}, {0x9, 0x3}, {0x1, 0x1}], 0x0, 0x9}, {[{0x4}, {0x8, 0x3}, {0x100000000, 0x2}, {0x5, 0x2}, {0x4}, {0xfffffffffffffffb, 0x3}, {0x0, 0x3}, {0xa51, 0x3}, {0xb2}, {0x1}, {0x800, 0x3}], [{0xffffffffffffffff, 0x200000}, {0x4, 0xffffffffffff77a5}, {0x80000001, 0x3b96}, {0x1, 0x42}, {0x4, 0x2}, {0x4, 0xe0000000}, {0x5, 0x29c2}, {0x9, 0x7}, {0xfffffffffffffffa}, {0xffffffffffffff64, 0x101}, {0xffffffffffffff07, 0x8000}], 0x7, 0x4}, {[{0x100000001}, {0xffffffff9456f522, 0x3}, {0x3f, 0x3}, {0x1, 0xde8d7268c0bd128c}, {0x5}, {0x2, 0x1}, {0x4, 0x3}, {0x91, 0x1}, {0x3ff, 0x3}, {0x7fff, 0x1}, {0xff}], [{0x100000001}, {0x9, 0xdfab}, {0x2, 0x1}, {0x7fff, 0x800}, {0x1000, 0x101}, {0x1f, 0x100000000}, {0xdc, 0x2}, {0x80000001, 0x7}, {0x0, 0x9}, {0x172000000000, 0x5}, {0x8000, 0x7}], 0x7, 0xa}, {[{0xfffffffffffff070, 0x1}, {0xad, 0x3}, {0x7f}, {0x7f, 0x1}, {0x5, 0x3}, {0x8}, {}, {0x101, 0xc9f23e3454a56e3a}, {0x6942, 0x3}, {0x6, 0x1}, {0xfffffffffffff6b1, 0x1}], [{0x4, 0x40}, {0x5, 0xe9}, {0x52, 0x40}, {0x2}, {0x5, 0x6}, {0x4, 0x9}, {0x4, 0x4}, {0x3, 0x6}, {0x9, 0x80000001}, {0x0, 0x80000001}, {0x80, 0x4}], 0x2, 0x3}, {[{0x2, 0x3}, {0x2, 0x3}, {0x9, 0x3}, {0x2}, {0x5}, {0x5, 0x2}, {0x7, 0x1}, {0xff, 0x3}, {0x3}, {0x6d, 0x1}, {0x9, 0x3}], [{0xfffffffffffffffd, 0x401}, {0x4, 0x47e6}, {0x3, 0xff}, {0x80000001, 0x4}, {0xffff, 0xffffffff}, {0x100000001, 0x80000001}, {0x0, 0x6f4d}, {0x3, 0x4}, {0x78, 0x7fff}, {0xfffffffffffffff8, 0x7}, {0xf7, 0x7a8b31a7}], 0x0, 0x7}, {[{0x5, 0x3}, {0x3ff, 0x3}, {0x8}, {0x2}, {0x3, 0x3}, {0x80, 0x1}, {0xb4, 0x3}, {0xfffffffffffffffa, 0x3}, {0x4f, 0x2}, {0x100, 0x3}, {0x3, 0x3}], [{0x3, 0x2}, {0xae, 0x9}, {0x4be, 0x100000000}, {0x8001, 0x1}, {0x8, 0xff}, {0x3f, 0x2}, {0x3, 0x9}, {0x3ff, 0x9}, {0x7, 0x6}, {0x7fff, 0x2569}, {0x800, 0xe275}], 0x6, 0x4}, {[{0x81, 0x2}, {0xfffffffffffffff7, 0x2}, {0x7, 0x1}, {0x400, 0x2}, {0x6, 0x2}, {0x1000, 0x2}, {0x800, 0x3}, {0x1691d265}, {0x0, 0x1}, {0x2, 0x2}, {0x0, 0xb77879258a3dc99f}], [{0x21c, 0x81}, {0xfffffffffffffffa, 0x4}, {0x6, 0x4}, {0x401, 0x10000}, {0xae9, 0x7}, {0x48, 0x1ff}, {0x6, 0x1f}, {0xc19, 0x1}, {0x9, 0xcf35}, {0x1, 0xffffffff}, {0x0, 0x8}], 0xa}, {[{}, {0x100000000, 0x3}, {0x0, 0x3ecb0346d7ac60eb}, {0xfff, 0x2}, {0x20, 0x3}, {0x1f, 0x1}, {0xfffe00000000000, 0x3}, {0x1, 0x2}, {0x0, 0x3}, {0xffffffffffff8001}, {0xbc8, 0x2}], [{0x5, 0x5}, {0x6000000000000000, 0x4}, {0x401, 0x5}, {0x1000, 0x5}, {0x4883b63b, 0xccdf853}, {0x2000000, 0x401}, {0x9, 0x5}, {0x7, 0x6}, {0x2, 0x8001}, {0x3ff, 0x100000000}, {0x3}], 0x2, 0xb}, {[{0x20}, {0x101, 0x2}, {0x2, 0x1}, {0x0, 0x3}, {0x80, 0x1}, {0xf5, 0x3}, {0x200, 0x2}, {0x1012, 0x3}, {0xffffffffffffff80, 0x1}, {0x3}, {0xffffffff, 0x3}], [{0x100000000, 0x2}, {0x1000, 0x4}, {0x99, 0x20}, {0x2, 0x7}, {0xe2bc, 0x5}, {0x1fffc0000000, 0x40}, {0x6}, {0x3f, 0xf003}, {0x8, 0x4c}, {0x9, 0x6}, {0x6, 0xb6}], 0x6, 0x8}, {[{0x459, 0x3}, {0x4, 0x2}, {0x80000, 0x3}, {0x7, 0x1}, {0x10001}, {0x7, 0x1}, {0x7f, 0x2}, {0xfff, 0x3}, {0x8, 0x3}, {0x4}, {0x2, 0x3}], [{0x2, 0x17}, {0xffffffffffffffe7, 0x3ed}, {0xfffffffffffffffc, 0x100000000}, {0x80000000, 0x7}, {0xfffffffffffffffc, 0x1f}, {0x20000000, 0x2}, {0x0, 0x8}, {0x8c3, 0x3}, {0x1, 0x7}, {0x6d, 0x4111b3cb}, {0x5, 0x192}], 0x3, 0xa}], 0x4, 0x1}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@dev={[], 0x12}, 0xfffffffffffffffd}}}}, {{{0x11, 0x10, 0x888e, 'bridge0\x00', 'syzkaller1\x00', 'ifb0\x00', 'veth1_to_team\x00', @empty, [0xff, 0xe0845cae54715b8b, 0x0, 0x0, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff], 0xb8, 0xf0, 0x128, [@limit={'limit\x00', 0x20, {{0x5, 0x5, 0x7, 0x9, 0x3ff, 0x800}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}]}, 0xe88) r6 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000980), 0xffffff4d) write$cgroup_int(r5, 0x0, 0x0) sendmsg(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8041) r7 = getuid() getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) fchown(r0, r7, r8) [ 293.508577] chnl_net:caif_netlink_parms(): no params data found [ 293.627472] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.634229] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.642616] device bridge_slave_0 entered promiscuous mode [ 293.651994] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.658563] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.667012] device bridge_slave_1 entered promiscuous mode [ 293.723060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.743224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.801551] team0: Port device team_slave_0 added [ 293.819459] team0: Port device team_slave_1 added [ 294.017392] device hsr_slave_0 entered promiscuous mode [ 294.125404] device hsr_slave_1 entered promiscuous mode [ 294.258408] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.265025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.272580] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.279134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.411939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.437201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.446499] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.456981] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.467884] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.491431] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.509901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.519088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.527366] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.533911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.587525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.596672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.604894] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.611382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.619220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.628479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.637891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.646805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.655549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.664490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.673235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.681602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.695016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.703383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.711672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.723564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.761630] 8021q: adding VLAN 0 to HW filter on device batadv0 11:01:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x20) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="010000000000594269236d031db0e23a8ef603591932b03d01e32417c46a5157597476f516eaf228972c0cf8f34239fe12cc355d8865558222168bcc72ec149e09531ba8f1b3abd905534220e7887e04bbc1e7101877055c4561cba8c2481ae0e9268952009f3a3e893bae1967d8b2ad3855976c1b5092c13224e8c48f4f328eb6c33acd4d231f21df0f321bfce39a3cf0b47d2f096ce64e7a8c4ca98cce911775f15a63639b38543c1a0f4bae4c670ded66b410e6d19eb48dbcb1f0ef0ffcb20e7be53a3950ce1d4ba81f11caf88d244b017bedfba3426bc013cff8ca04b1b45e17bd"]) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$caif_stream(0x25, 0x1, 0x1ffffffffffff) writev(r0, &(0x7f00000002c0), 0x100000000000020c) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = gettid() write$USERIO_CMD_REGISTER(r2, &(0x7f0000000740)={0x0, 0xfffffffffffffbff}, 0x2) gettid() stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)=[{&(0x7f0000000100)={0x34, 0x11, 0x300, 0x70bd27, 0x25dfdbfb, "", [@generic="202a86ad5242ec1a127e494514aebbf7d074bb190cc6144c35cd479566f675b1eb"]}, 0x34}, {&(0x7f0000000400)={0x1f0, 0x1e, 0x300, 0x70bd27, 0x25dfdbfd, "", [@nested={0x14, 0x90, [@typed={0x8, 0x59, @uid=r3}, @typed={0x8, 0x3d, @u32=0x3}]}, @typed={0x14, 0x54, @ipv6=@loopback}, @nested={0xc, 0x7b, [@typed={0x8, 0x60, @pid=r4}]}, @typed={0x4, 0x1b}, @generic="2bff128d41afaf14ef07a7bb22f5afcfb9ab286146180f942e54b9272a97eb1f6f89a36a4519941524a582b39d3ca5e6bfd88e8c73ff00240408821c82a1d398d318286d070a648c91e42616709f1dae834287d25aa669507b3f246b2f6a041ed6cb5a0f8edf9f420db2e41d6eb348a97d874c8d817655c098b11dc75bf44c67e1d7699e8746701d92d7e598852b7526220ab8e722050288ff8402a4d766b44b8815a8677a4ee4a5af0e79a2edeebd39b4c2218f053906138c290796a81ebd75cc3368ec4816d7", @nested={0xd0, 0x68, [@typed={0x8, 0x1f, @uid=r5}, @generic="388a56e34106c0b89347d5d811c452251a7be41e2b1339b27641ddfe6e9f8ecd82e7fb7e17a063668e09909bc9e1c42d088be0d5267a4fad027072998ef26d0d7525b15e62a33fb4f04362f4ba65f45a4bbbf850ec296ab5060a9aa0ad9e63721c01646eec97cb4c9623cd432367d0b6f6a574b376afa97806b8a3891004fb2d77e5e24b02b1581da36f87f2212d0056fec84fde7c0a4e17d2b443a72db3930329fbcebe6adb2af85b51ec880ce35694a87b621806c6fa498b59fd2f605b24ebae"]}, @generic="2c662e924642a5f1b3d441b19b43"]}, 0x1f0}, {&(0x7f0000000780)=ANY=[@ANYBLOB="a00000001200200028bd7000fedbdf2508006100", @ANYRES32=r0, @ANYBLOB="210e6f711361af2fa0a80ab2f46f745ef9ffffb15636339f8b16698f33d9198d7e81c04bd2a5d978aa8746ff5c952a5617b74c6aac8e88e38da9d0c05f738dd4e44a9b13adc90f09b5a858679fba06f400fcc9f951149ec74ef905d712c09c35b55bb86aaec84e3279bea6de1cec2c033288a2d4c09ddb59ab369d04f1090c2ba91c69361897dedad8d37c57126f7872189b0000008725ce0af60db696cb34938683ffd95001776833b8d9df7450f87681c4a99b76f6e51a53294b43"], 0xa0}], 0x3, 0x0, 0x0, 0x40000}, 0x40000) 11:01:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:02 executing program 0: madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xc) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x400080) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x0, 0x5, r1, 0x0, r2, 0x0, 0x4, 0x5}) sync() recvfrom$inet6(r0, &(0x7f0000000140)=""/42, 0xffffff6f, 0x100, &(0x7f0000000180)={0xa, 0x4e20, 0x1, @mcast2, 0xb6}, 0xfffffffffffffe22) 11:01:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rfkill\x00', 0x4f0c80, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000004c0)=0x2, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000001c0)={0x400000053, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x384c8, 0x0}, &(0x7f0000000100)="482e2cf215c6", 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}) 11:01:02 executing program 2: mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:02 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="040d9ff844826d7b8d6461807b8a00e497c45d82d1d64237091d0adfa44787e5ed35840e1c5c61cd8fcf23f159188531bbc4a85c858c5482e2"], 0x9, 0x3) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000), 0x4) 11:01:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000001}) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x2ce5) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 11:01:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e23, 0x4, @mcast2, 0x101}}}, &(0x7f00000001c0)=0x84) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r1) io_submit(r4, 0x0, &(0x7f00000009c0)) fdatasync(r1) io_submit(r4, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 11:01:02 executing program 2: mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:02 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200000, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000001c0)={0x2, 0x1, 0x7, 0x7, 0x0, 0xffa}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000340)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "88beabf9"}, 0x0, 0x0, @userptr, 0x4}) r4 = fcntl$dupfd(r1, 0x406, r3) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x2}) 11:01:02 executing program 2: mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e23, 0x4, @mcast2, 0x101}}}, &(0x7f00000001c0)=0x84) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r1) io_submit(r4, 0x0, &(0x7f00000009c0)) fdatasync(r1) io_submit(r4, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 11:01:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @pix_mp={0x0, 0x0, 0x20323159}}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x800100e, 0x217, 0x3}) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4606d4ff0d14000000000000000200060002000000aa0100000000000040000000000000002e0000000000000000010000cb0338000100ffff040001000200000008000000090000000000000040000000000000000700000000000000000800000000000001000000000000000000000000000000000000608000000001000100000000000700000000000000010000800000000004000000000000000900000000000000db1bffffffffffffad5515142838691d095d1a9348a2106b4fa66c8cf68ef29c3ae7f521eccf3b2f136338b40d2fb155e78f718c4a3740013f8bbe1dd54defca0b37e3ce6532432a4fea26fc01c968aa7284879f8cbdcae1609191c0559e39473456ec759b95d0c352183da1d60ea4084afb35c9769934f3e386b7949a4ca7f0bd905a28ede8f3f8c01cf121969e6378ff93a475abef5c75f8f5ad189854d15de61d5ff04eb19f1c7a01dba50e0c0af24cb76d75814957337aa69bbbcebaed1b5f0fdd772f7d34f897e513bfb3387fe55d541c243ca8513391b1805dc48026dea452bdeac2ece970ccd1d9010d00979a253a44c4cb3e2f74d2a0c90a48caa6ebb68a62e2b18950"], 0xc7) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000040)={{0x5, @name="665e3b5479edd9a85b6dc393fc3d3534f47ba25c935b91be2ac94cc04ee02daf"}, "a02ba6c2d581b5e91ed17d4274079ddad50ce0ed666e3655819e90716e2b09f3", 0x1}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x800, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@delrng={0x10, 0x14, 0x400, 0x70bd27, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040}, 0x4) 11:01:03 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4) r2 = dup(r0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x0) ioctl$TIOCSBRK(r2, 0x40044591) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 11:01:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x5}, &(0x7f00000001c0)=0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="d800000018008100e00f80ecdb4cb904021965000b007c05e87c55a11200e1730000000000000000000000000000812f030005001b4163e3e53db14ca0508ac1799d58f030035c3b61c1d67f6faf7d7134cf6efbe06bbace8017cbec4c2ee5a7cef4c02631631fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6dd457c0b03c10964c360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace80ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703db0de796ac5abeb3a79dd14678", 0xd8}], 0x1}, 0x0) 11:01:03 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:05 executing program 1: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:01:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="0e0000000800000003015600204c6c3a61efb7a49bfb9fd4e748a3778a543ea01f3af5e019b2733242e6b638d66da63aa1379e38de57c8b1a67770f07265cedf2dc5f5806e8f31d000333c50ddabc6b45e4612ab04ba000000000000000000000000"], 0x62) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:01:05 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="a4d2d172131c37a9a43d93bf8bf426283409997e25e76a749c5d1c40770352edc19ed1de5d424de55fa58c4cceda06ffe072aa262b3feadd4282fca01e3d02ebf11e2ff1e8e73ee760e22fa5d817841a", 0x50}, {&(0x7f0000000040)="8b8a7633a67fb9e555bd221fcc912f70020e39bf6f106a7a09122e39291e9e8520d5", 0x22}], 0x2, 0xd) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000100)={0xa572bdf0cfe34921}) 11:01:05 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:05 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x6, 0x80000001, 0xfffffffffffffbff, 0x8, 0xa, 0x0, 0x9, 0x4, 0x3, 0x6, 0x355800000000, 0x6}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)={r1, r3}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000001c0)) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000200)={0x10000, 0x5}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x802000, &(0x7f0000000500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@obj_user={'obj_user'}}]}}) openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x40002, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000600)={0x2, r0, 0x1}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000640)) write$P9_RSTAT(r0, &(0x7f0000000680)={0x71, 0x7d, 0x1, {0x0, 0x6a, 0x100000001, 0x6, {0x10, 0x1, 0x2}, 0xc0880000, 0xffffffff, 0x3, 0xdce4, 0x11, 'keyringmd5sumeth0', 0x0, '', 0x1d, 'vmnet0(md5sumposix_acl_access', 0x9, '/dev/kvm\x00'}}, 0x71) r6 = msgget(0x3, 0x0) msgctl$MSG_STAT(r6, 0xb, &(0x7f0000000700)=""/195) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000800)={0x1, 0x400}) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) pivot_root(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00') setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000008c0), 0x4) r7 = syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x4, 0x80001) r8 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(r8) write$cgroup_subtree(r7, &(0x7f0000000940)={[{0x2f, 'memory'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'pids'}]}, 0x1a) ioctl$KVM_ASSIGN_SET_INTX_MASK(r7, 0x4040aea4, &(0x7f0000000980)={0x9, 0x9, 0x7, 0x5, 0x8}) openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x101000, 0x0) r9 = syz_open_dev$sndpcmc(&(0x7f0000000a00)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x410100) ioctl$DRM_IOCTL_AGP_INFO(r9, 0x80386433, &(0x7f0000000a40)=""/251) 11:01:05 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0506107, &(0x7f00000000c0)={0x100000000000, 0x0, 0xfffffffffffffffc}) 11:01:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)={0x3, 0x2, 0x0, [{0x9, 0x3, 0x6, 0xffff, 0xffffffff, 0x10000, 0x200}, {0x7ff, 0x7ff, 0x193ef5dd, 0x9, 0x4, 0x202c, 0x80}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x8b}}, 0x0) 11:01:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) [ 299.044480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.053354] tc_dump_action: action bad kind 11:01:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) [ 299.090597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.099481] tc_dump_action: action bad kind 11:01:06 executing program 3: dup(0xffffffffffffff9c) r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x5, 0x2000) r2 = dup2(r1, r0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) quotactl(0x80000102, 0x0, 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 11:01:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 11:01:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) [ 299.469036] IPVS: ftp: loaded support on port[0] = 21 11:01:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:06 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x204000, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x7}}, 0x18) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}], 0x10) 11:01:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xb0, "48a407bbf17837134435895dd8904925afb400d2560a29310084fd4f87789c75c66d51626ec4e7e96b9d75f4d8c4a867c8cfb1a686499f16afdfb73cc6e6bc49f0f7f4566bf63e441fe56364007c4d67fcaefee4f5ccf48f53df0b8e80cc9abb749251e38bb0c4014282c3b46511748a67ec788501747e5b2d5ceae687545b5259b31c7915084d7789334f792844441bd363751ebd3c6387b29e175c473f055f452ba34cbafe23c13d6c7e43aab42430"}, &(0x7f0000000040)=0xb8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x0, 0x800000}, &(0x7f00000001c0)=0x8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01", 0xfffffffffffffd97) [ 299.917714] chnl_net:caif_netlink_parms(): no params data found [ 300.091440] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.098153] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.107125] device bridge_slave_0 entered promiscuous mode [ 300.119359] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.125972] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.134521] device bridge_slave_1 entered promiscuous mode [ 300.175230] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.190430] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.225578] team0: Port device team_slave_0 added [ 300.234760] team0: Port device team_slave_1 added [ 300.397084] device hsr_slave_0 entered promiscuous mode [ 300.442515] device hsr_slave_1 entered promiscuous mode [ 300.676337] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.682953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.690089] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.696715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.794072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.816477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.828440] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.840228] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.851210] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 300.875478] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.895267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.903936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.913611] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.920112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.962681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.971409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.979906] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.986456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.995685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.004979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.014216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.023219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.032040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.041146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.056094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.064289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.073192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.087370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.095987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.109795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.149357] 8021q: adding VLAN 0 to HW filter on device batadv0 11:01:08 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xffffffffffffff7f, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x1, 0x9d6, 0x318b}) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x4) ioctl$int_in(r0, 0x80000080044df9, &(0x7f0000003ff8)) 11:01:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x4, 0x100078}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f0000000200)="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"}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xaf582c937456a243}, 0xc, &(0x7f0000000140)={&(0x7f0000001200)={0x68, r3, 0x3, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x44880) 11:01:08 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x80000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x28}, @mcast2, 0xd, 0x5, 0x8, 0x400, 0xa20, 0xd00010, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200), &(0x7f0000000340)=0x14) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x3f, 0x55c, 0x80000001, 0x9, 0x6, 0x7fffffff, 0x6, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x3, 0x1, 0xfff, 0x6, 0x2}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x42}, &(0x7f0000000180)=0x8) 11:01:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:08 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) fsync(r0) 11:01:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000000000000d7abdd4f6c707ea85ccf4c909bc6e385ecfe6d77996eee62da70e2dcda7a472bd350a95a12c8a75e9a5b6cb977ec2e92067e9d8d05db7ea93fdc06a0615f7860db49d6fa27c65a"], &(0x7f0000000480)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][d\x9b\x18r\xd22CT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1&\xbee\\l\x12cI!l0\xbb\x1f\x80\xfb7\x0e\xc0\xd5\xbe\xe7\x82\xafW\x8d\f<\xc1\x8d\x1e\x8b=+6\xfb\xf4\xe4\xba\xb3\xff\xf4\xcb\x94\xb8N\x91j\xc4\x85F\xd3I\xb7\xbb\xf3\x9a\xf2\r\a*\xd1\x9c\x1d\xe0\xdet+\xad\x10\xb2\xba\xb4\x8fa\x96\xe5-o\xec\x94\x17\x98\xceKF5\xb1\xd1\x1ct\xac\x89j\xa0\xb6\xc3>\xb1U$\xeaC\'\xd2\x98\xd1\xb6(\xba\x00B\xa0\xbc,\xaaI\xb9\xe2`QD\xe7\xbcWX\xb5\x89\x8a\ne\x85\xad\xd0\xd0\x1d\x96\x9a\xf9\xc1\xa5\x9b\x9ce %\xd4\xf1U\x03[\xf4\x92\x8d\xaf\xfe\xd3\xdf\x92>\x81\xdf\xd9\xf74\x1ajS\xfc\x1dn\x02\xad~\xdc\xbea\x02C\x1d\n\x04\x049\xda$\t\x8c\xa2\x9f\xf6\r\x9e\xacp\xd2\x8d~\xa4\x97\x88>\xfdW\xf3U\x96\xd9\x18t\xb2\xfd\xee<\x965\x94n\xbc\b\xc9.\xd6\x94ov\x8e\xaf\x05l\xbc\xa6,\x1c\xa59Q\xa9~\xfc\xa7\x1e\xb53\x9aH\xb4\aqh]m\xb6,\xe3\xc52|J\')7\x10n4\xb3;/N\xf6/\x1c\x1c\x87b\xc1\x89\xf4\xc8{\xe8Ab\xe2\x8e\t\v\xe5\xf6\xfcnQ\v?\xaf\xf2\xd9\xc0\x9d<\b\xd4\xf6\xa1\xe0$\xca\xe6\xffX\xe4\xc3\x1c\x03\x93\xf6X\xb7\xad}\x83\xf7\x1a=\xb0\xe3\xc6', 0x400000000001, 0x99, &(0x7f0000000000)=""/153}, 0x48) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x20000, 0x0) 11:01:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x100000020) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000080)={0xffffffffffffff89, 0x7, 0xa112, 0x80000000, 0x1b, 0x6}) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 11:01:09 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:09 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 11:01:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:09 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x805) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x101}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={r1, r2, 0xcb37}) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x6) 11:01:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000004009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000513000/0x4000)=nil, 0x4000, 0xf) 11:01:09 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:09 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000003d00010000000000010000000000000095000000000000003eec507e94ea04f4b2292b79b72992a4a62eeb27cbdbd9b25d611643b4f9d0d72cc71b321379df756841684c081a8f3600310f"], &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) 11:01:09 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:09 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4002, &(0x7f0000000080)=0x3, 0xb60, 0x4) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x80, 0x0, 0x0, 0x0, 0xfed6}, 0x80fe) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000100)={0xfff, 0xf900, "e9885e9d4b4440679f84c90c2e48911542abc402d390f3a2", {0xfffffffffffffff7, 0x81}, 0x7}) 11:01:09 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') flistxattr(r0, &(0x7f0000000280)=""/4096, 0x1000) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+', 0x9}, 0x28, 0x2) exit(0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1, 0x0) 11:01:10 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x40000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x8) 11:01:10 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:12 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) ftruncate(0xffffffffffffffff, 0x0) 11:01:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010010100000000000038010100000000000000e086869262c57c336800", @ANYRES32=r2, @ANYBLOB="000000000000000008001300", @ANYRES32=r4, @ANYBLOB="24000e000000000000000000000000000000000000000000000000000000000000000000"], 0x414}}, 0x0) 11:01:12 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(0x0, 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba0200000000000000e99f7b01adc2f2", 0x10}], 0x1}, 0x0) r1 = semget$private(0x0, 0x0, 0x9) semctl$IPC_INFO(r1, 0x2, 0x3, &(0x7f0000000080)=""/205) 11:01:12 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) r1 = accept(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/114, 0x72}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000300)=""/117, 0x75}, {&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f00000003c0)=""/86, 0x56}, {&(0x7f0000000440)=""/163, 0xa3}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/153, 0x99}, {&(0x7f0000000600)=""/87, 0x57}], 0xa, &(0x7f0000000740)=""/156, 0x9c}, 0x2002) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000840), &(0x7f0000000880)=0xc) r3 = syz_open_dev$video(&(0x7f00000008c0)='/dev/video#\x00', 0x2, 0x300) recvfrom$packet(r2, &(0x7f0000000900)=""/58, 0x3a, 0x2120, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x800) r4 = getuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000940)={{{@in=@empty, @in6=@local, 0x4e22, 0x81, 0x4e21, 0x100, 0xa, 0x20, 0x20, 0x3c, 0x0, r4}, {0x5, 0x4, 0x7, 0x9, 0x80000001, 0x2, 0x8, 0x7ad4424f}, {0xfffffffffffffe01, 0x6, 0x23dd23ae, 0x8be3}, 0x8, 0x6e6bb9, 0x1, 0x0, 0xf79744f115d83cc5}, {{@in6=@rand_addr="c42518aba187020dad3d1bf269d0bc99", 0x4d2, 0x2b}, 0xa, @in=@broadcast, 0x34ff, 0x3, 0x3, 0xfffffffffffffff7, 0xcf, 0x80, 0x2}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000a40)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000a80)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000ac0)=0x6, 0x4) connect$netlink(r0, &(0x7f0000000b00)=@proc={0x10, 0x0, 0x25dfdbfe, 0x480080}, 0xc) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000804}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) connect$pppoe(r2, &(0x7f0000000c80)={0x18, 0x0, {0x4, @remote, 'veth0_to_bond\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000cc0)='/dev/bus/usb/00#/00#\x00', 0x12, 0xa002) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000d00)={0xb, {0xc386, 0x2, 0x5, 0x7}}) sigaltstack(&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000d40)) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000000dc0)={r8, r9+10000000}, &(0x7f0000000e00)) ioctl$KVM_PPC_GET_SMMU_INFO(r6, 0x8250aea6, &(0x7f0000000e40)=""/101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000ec0)) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000f00)={{&(0x7f0000ffa000/0x1000)=nil, 0x1000}, 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000f40)={'team_slave_0\x00', 0xc400}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000f80)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000fc0)) 11:01:12 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(0x0, 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:12 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="2e0000002500817ee45ae087185082cf1024aceba06ec400002339e00586f9835b3f0016910101008cd90080e230", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:01:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:12 executing program 1: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x28) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000002d40)='cgroup.type\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1d, 0x6, 0x5, 0xfffffffffffffbff, 0x1, 0xffffffffffffffff, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x1, 0x1, 0x20000000, 0x5, 0x2d, r4, 0xe5}, 0x2c) r5 = openat$cgroup_ro(r3, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000000480)={&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000680)=""/196, 0xc4}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000002d80)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x192}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./file0\x00') r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r6, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xf, 0x8000, 0x6, 0x0, 0x4}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x800000) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000002d00)={&(0x7f0000001780)=@can, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000580)=""/5, 0x5}, {&(0x7f0000001800)=""/172, 0xac}, {&(0x7f00000018c0)=""/175, 0xaf}, {&(0x7f0000001980)=""/248, 0xf8}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/127, 0x7f}, {&(0x7f0000002b00)=""/98, 0x62}, {&(0x7f0000002b80)=""/101, 0x65}], 0x8, &(0x7f0000002cc0)=""/37, 0x25}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000004c0), 0x30e) r9 = openat$cgroup_subtree(r6, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 11:01:12 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(0x0, 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6b9f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.stat\v<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) [ 305.773409] hrtimer: interrupt took 32949 ns 11:01:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xa, 0x84, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 11:01:13 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:13 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:13 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x13, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94\xca\x1d\xa2\xef!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b)\x10\x14\xd4\xea\xf4\xc4\xf4\x86-\xd5\xb8\x1a)\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) [ 306.336696] IPVS: ftp: loaded support on port[0] = 21 11:01:13 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = gettid() ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x40000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x9295, 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) socket$kcm(0x29, 0x40000000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6609, 0x7fffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f00000000c0)="35f488fd38cd080b9eee53f99b2c03fa323fd2784729b70a377d9ae6e19d0baffb781cb9fef773fe0130133034a1a077ebf6d8582c568b99e2b73c32370eab2b2ea44e5f8939238fceb137a8dfc7d650a36f9f6dcdb4da1555903b4e2c1027677d278ad26f18bad8a0915786ca1e95512eddafad9f7f397baebd6985a3017dcb3382a9d27446600accb16fbd7b40149904a132d2af3f08fa7e3a1116fd507d93e6785a1e6df3184bd17d", 0x0}, 0x18) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x9, 0x7fffffff, 0xb96, 0x0, 0x0, 0x3, 0xa200, 0xffffffffffffffff, 0x101, 0x46, 0x4, 0x0, 0x3cc, 0xf1, 0x1000, 0x69a3f259, 0x200, 0xffffffff, 0x6, 0x55, 0x100, 0x0, 0x7, 0x0, 0x0, 0x42, 0x0, 0x442e5e6c, 0x80, 0x9, 0x7, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x4d0c, 0x4, @perf_bp={0x0, 0x8}, 0x1080, 0x1, 0x0, 0x2, 0x7ff, 0x0, 0x1}, r0, 0xc, 0xffffffffffffff9c, 0x0) [ 306.720959] chnl_net:caif_netlink_parms(): no params data found [ 306.790166] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.796773] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.805317] device bridge_slave_0 entered promiscuous mode [ 306.815218] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.821892] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.830968] device bridge_slave_1 entered promiscuous mode [ 306.856576] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.866980] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.890316] team0: Port device team_slave_0 added [ 306.897684] team0: Port device team_slave_1 added [ 306.965706] device hsr_slave_0 entered promiscuous mode [ 307.002533] device hsr_slave_1 entered promiscuous mode [ 307.057515] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.064102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.070951] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.077533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.141491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.158085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.167374] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.175095] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.191574] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.205073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.213227] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.219643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.244433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.255072] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.261479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.283834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.296282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.306509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.321926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.337221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.351471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.383676] 8021q: adding VLAN 0 to HW filter on device batadv0 11:01:14 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r0, &(0x7f00000005c0)=""/4096, 0x1000) 11:01:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:14 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:14 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 11:01:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB='3']}) 11:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @rand_addr=0x10001}, {0x0, @local}, 0x18, {0x2, 0x4e24, @remote}, 'veth0_to_team\x00'}) 11:01:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000003c0)=""/197) 11:01:14 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @rand_addr, @initdev}, 0xc) 11:01:14 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) 11:01:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 11:01:15 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(0x0, 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', 'fuse\x00'}, 0x0, 0x0) 11:01:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:01:15 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(0x0, 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r0, 0x0, 0x19) 11:01:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfffffdf4) fallocate(r1, 0x0, 0x0, 0x10001) 11:01:15 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(0x0, 0xffe, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x31, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)=ANY=[]) 11:01:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x40001c0, 0x0) 11:01:16 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:16 executing program 3: setuid(0xee01) semget(0x1, 0x0, 0x330) 11:01:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 11:01:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', 'fuse\x00'}, &(0x7f00000000c0)=""/45, 0x2d) read$FUSE(r0, 0x0, 0x0) 11:01:16 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0xf8050000, 0x0) 11:01:16 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sync() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) 11:01:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 11:01:16 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:16 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) 11:01:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x1f4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x61a}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) 11:01:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) 11:01:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) [ 310.229633] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.236624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.293929] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:01:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x6000000}}) [ 310.382770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:01:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 11:01:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000100)=@random={'os2.', 'ramfs\x00'}) 11:01:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) [ 310.462655] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:01:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 11:01:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) 11:01:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', 0x0) 11:01:17 executing program 4: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 11:01:17 executing program 1: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000304, 0x15) 11:01:18 executing program 5: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xa198) 11:01:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 11:01:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 11:01:18 executing program 3: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xa198) 11:01:18 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 11:01:18 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) 11:01:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 11:01:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/122, 0x7a) 11:01:18 executing program 5: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xa198) 11:01:18 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 11:01:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 11:01:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) 11:01:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 11:01:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 11:01:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) 11:01:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/155, 0x9b}], 0x1) 11:01:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x15) 11:01:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 11:01:19 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='selinuxfs\x00', 0x1, 0x0) 11:01:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)) 11:01:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 11:01:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 11:01:19 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:01:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:19 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) [ 313.133577] syz-executor.1 (11621) used greatest stack depth: 51888 bytes left [ 313.200607] syz-executor.1 (11626) used greatest stack depth: 50752 bytes left 11:01:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, 0x0, 0x0) 11:01:20 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 11:01:20 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 11:01:20 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 11:01:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 11:01:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:20 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 11:01:20 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0x0) 11:01:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000002fc0)=ANY=[]}) 11:01:20 executing program 2: mount(0x0, 0x0, &(0x7f0000000300)='selinuxfs\x00', 0x0, 0x0) 11:01:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, 0x0, 0x0) 11:01:20 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) [ 313.803560] dccp_xmit_packet: Payload too large (65456) for featneg. 11:01:21 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) 11:01:21 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) 11:01:21 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) 11:01:21 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 11:01:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, 0x0, 0x0) 11:01:21 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x400000000000003, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x8) 11:01:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/158, 0x359}, {&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000280)=""/67, 0x43}], 0x1fd, 0x0) 11:01:21 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 11:01:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') 11:01:21 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4201, 0x0) 11:01:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:01:21 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 11:01:21 executing program 2: 11:01:21 executing program 5: 11:01:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4000010104002) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/158, 0x9e}], 0x1, 0x0) 11:01:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:22 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 11:01:22 executing program 2: pipe(&(0x7f0000000340)) 11:01:22 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:22 executing program 0: 11:01:22 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 11:01:22 executing program 3: 11:01:22 executing program 2: 11:01:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) ftruncate(0xffffffffffffffff, 0x40009) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2004000020006) 11:01:22 executing program 0: 11:01:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 11:01:22 executing program 3: 11:01:22 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:23 executing program 2: 11:01:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) ftruncate(0xffffffffffffffff, 0x40009) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2004000020006) 11:01:23 executing program 0: 11:01:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 11:01:23 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:23 executing program 3: 11:01:23 executing program 2: 11:01:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) ftruncate(0xffffffffffffffff, 0x40009) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2004000020006) 11:01:23 executing program 0: 11:01:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 11:01:23 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:23 executing program 2: 11:01:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:23 executing program 3: 11:01:24 executing program 0: 11:01:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:01:24 executing program 5: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:24 executing program 2: 11:01:24 executing program 3: 11:01:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:01:24 executing program 0: 11:01:24 executing program 5: request_key(0x0, &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:24 executing program 3: 11:01:24 executing program 2: 11:01:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='mountstats\x00') fchmod(r0, 0x0) 11:01:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 11:01:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x3e8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 11:01:24 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0xba36}, {{&(0x7f0000000280)=@caif, 0x80, 0x0}, 0x40040}], 0x2, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) socket$alg(0x26, 0x5, 0x0) io_setup(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'mime_typesecurity'}], 0xa, "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"}, 0x101d) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 11:01:24 executing program 5: request_key(0x0, &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r0, &(0x7f00000005c0)=""/4096, 0x1000) 11:01:25 executing program 5: request_key(0x0, &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:25 executing program 0: 11:01:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:25 executing program 2: 11:01:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="480000001400190d09009288fd0d8c560a02000080ffe10600020000000000a2bc5603ca0005000089080000200000d3dfdd160000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 11:01:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000000000000000000080"]) 11:01:25 executing program 5: request_key(&(0x7f000000aff5)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.stat\v<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 11:01:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc08c5332, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 11:01:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x109002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000002ac0)='p\bnu\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\xc3\x99*\fC\xf8\xdb\xa4\xd9\xc7\x17e\xddj\x11\x165J\x90\xcb}f\xc9\xeb\x84\xe5\"d\x91\xf1R\xe9\xcd\xa9\xe4\xf3\xber\x1d\xe0\xcd\xe9\x8f\xd4\x9f\x12<\x0f\xbfCr\xa2\xfd|\x8f)@\xce\x99\xec^\x8dB\x93\vB\xf3\xc7\x7f/\x06!i5\xd4\xb7-\tA\r\xf61\xf2\x1f\x1a\xb0n\xf7R\xb4`r\xd6\x8aA\x13\x11\x1cR\x8ff\x8a4\xddjB;\xde\xc6.\xa3\xec\xeeg\xa3\xab\xbc\xf0v\x83\xd9\xa7\xbd\x91\x93y7!\x1ax\x98k{b0)|V\xd7\xf6\x9d\xde\v\x88\xef%;\xff\x9eq\xd6\xd8\xbe\xdaq\x98\x17J\xa82\xc5\x9a\xce\xd1$\x1b\xbf\xf9h]\xe4+\x9bs\xd9\x8c\x94\x99\xf7\xf1\xdf\x81C\x81\xba&f\x86.\xec\xe8\x89\xa4a\x06\xaa\x9ce\x8c>\xf7\x95\x96\x8a\x1d\x88|\xe9\x9c\xceL3ZR\xa7\xfeIx\f\xb6', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x2000005) 11:01:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x109002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) 11:01:25 executing program 5: request_key(&(0x7f000000aff5)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x84, 0xf97, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={r0, &(0x7f0000000080), 0x0}, 0x18) 11:01:26 executing program 0: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000304, 0x0) 11:01:26 executing program 5: request_key(&(0x7f000000aff5)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) [ 319.344686] kvm [11917]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:01:26 executing program 5: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), 0x0, 0x0) 11:01:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc08c5332, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 11:01:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:01:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 11:01:26 executing program 5: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), 0x0, 0x0) 11:01:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:27 executing program 5: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), 0x0, 0x0) [ 320.029861] kvm: pic: level sensitive irq not supported [ 320.030598] kvm: pic: single mode not supported [ 320.047013] kvm: pic: single mode not supported 11:01:27 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r0 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r0, 0x40009) sendfile(0xffffffffffffffff, r0, 0x0, 0x2004000020006) [ 320.052020] kvm: pic: level sensitive irq not supported 11:01:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) [ 320.085612] kvm: pic: level sensitive irq not supported [ 320.112853] kvm: pic: single mode not supported [ 320.118270] kvm: pic: level sensitive irq not supported [ 320.211613] kvm: pic: level sensitive irq not supported [ 320.271954] kvm: pic: level sensitive irq not supported [ 320.281552] kvm: pic: level sensitive irq not supported [ 320.301667] kvm: pic: level sensitive irq not supported [ 320.310048] kvm [11972]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:01:27 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r0 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r0, 0x40009) sendfile(0xffffffffffffffff, r0, 0x0, 0x2004000020006) [ 320.383575] kvm: pic: single mode not supported 11:01:27 executing program 5: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) [ 320.383590] kvm: pic: level sensitive irq not supported [ 320.406049] kvm: pic: level sensitive irq not supported [ 320.452956] kvm: pic: single mode not supported [ 320.509232] kvm: pic: single mode not supported [ 320.526829] kvm: pic: single mode not supported 11:01:27 executing program 5: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000040), 0xa198) 11:01:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc08c5332, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 11:01:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:01:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:28 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r0 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r0, 0x40009) sendfile(0xffffffffffffffff, r0, 0x0, 0x2004000020006) 11:01:28 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 11:01:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) [ 320.537108] kvm: pic: single mode not supported [ 321.060047] kvm [11996]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 321.084202] device nr0 entered promiscuous mode 11:01:28 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:28 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x41}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:01:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) [ 321.306519] kvm: pic: single mode not supported 11:01:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 11:01:28 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc08c5332, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 11:01:29 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 11:01:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:29 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0xfffffffffffffd33}, 0x7ac7ade7) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:01:29 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 321.307053] kvm: pic: single mode not supported [ 322.373474] binder: release 12059:12060 transaction 2 out, still active [ 322.385341] binder: undelivered TRANSACTION_COMPLETE 11:01:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) [ 322.508645] binder_alloc: binder_alloc_mmap_handler: 12059 20001000-20004000 already mapped failed -16 [ 322.540501] binder: BINDER_SET_CONTEXT_MGR already set [ 322.545969] binder: 12059:12060 ioctl 40046207 0 returned -16 11:01:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:29 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb0002ab3e7f4ef3d6bec5d3818b4f600000000030000000000000076079044ef9b4c966c367109e77d6f40fabcdb04101dfccf3a07"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 322.591456] binder_alloc: 12059: binder_alloc_buf, no vma [ 322.597331] binder: 12059:12072 transaction failed 29189/-3, size 0-0 line 3035 [ 322.670610] binder: send failed reply for transaction 2, target dead [ 322.690720] binder: undelivered TRANSACTION_ERROR: 29189 11:01:29 executing program 0: rt_sigaction(0x0, &(0x7f0000002700)={&(0x7f0000000080)="f20f38f10cbf1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.758350] ptrace attach of "/root/syz-executor.0"[12081] was attempted by "/root/syz-executor.0"[12082] 11:01:29 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 11:01:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc08c5332, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 11:01:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) [ 323.034848] device nr0 entered promiscuous mode [ 323.070366] kvm: emulating exchange as write 11:01:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2a, 0x6, 0x0, {0x0, 0x0, 0x1, 0x0, '-'}}, 0x2a) 11:01:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="2e0000002500817ee45ae087185082cf1024aceba06ec400002339e00586f9835b3f0016910101008cd90080e230", 0x2e}], 0x1}, 0x0) 11:01:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:30 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) io_submit(0x0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x0, 0x9686750bca28f125, r2}]) write$sndseq(r0, &(0x7f0000000000), 0xffd7) 11:01:31 executing program 0: rt_sigaction(0x0, &(0x7f0000002700)={&(0x7f0000000080)="f20f38f10cbf1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:01:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0}, 0x20) 11:01:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc08c5332, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 11:01:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) close(r0) gettid() [ 324.264066] protocol 88fb is buggy, dev hsr_slave_0 [ 324.269910] protocol 88fb is buggy, dev hsr_slave_1 11:01:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:31 executing program 5: rt_sigaction(0x0, &(0x7f0000002700)={&(0x7f0000000080)="f20f38f10cbf1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:01:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 11:01:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0xfffffffffffffd33}, 0x7ac7ade7) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x1, 0x1, 0x10000}) [ 324.625434] ptrace attach of "/root/syz-executor.3"[12172] was attempted by "/root/syz-executor.3"[12173] 11:01:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:32 executing program 0: rt_sigaction(0x0, &(0x7f0000002700)={&(0x7f0000000080)="f20f38f10cbf1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:01:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:32 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) pipe2(&(0x7f0000000840), 0x800) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00', 0x10000}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 11:01:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc08c5332, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 325.333500] kvm [12189]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:01:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 11:01:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0xfffffef8) [ 325.697073] kvm [12204]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:01:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 11:01:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) [ 326.011378] kvm [12220]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:01:33 executing program 0: rt_sigaction(0x0, &(0x7f0000002700)={&(0x7f0000000080)="f20f38f10cbf1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:01:33 executing program 5: write$P9_RREAD(0xffffffffffffffff, &(0x7f0000002000)=ANY=[@ANYBLOB='\v0'], 0x2) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 11:01:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 11:01:33 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) 11:01:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc08c5332, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) [ 326.417332] kvm [12230]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 11:01:33 executing program 5: socket$inet6(0xa, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8000000000, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x2021, &(0x7f0000000680)={0x2, 0x800, @rand_addr=0x1ff}, 0x10) pipe2(&(0x7f0000000840), 0x800) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 11:01:33 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000000000000000051894dd65b2fd4216a58ee7b333d", 0x36}], 0x1}, 0x0) 11:01:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002540)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000180)='}\x03.0e\x9eu\x83\x06\x81\xbc\xa0\xc4U\xf2v\xd6\x84\xe3\xea\x8b\xb8(\xa9\xf5\xcf4E\xad$\x81\x19\a\xef\xc2N\xa9\x80\x947<\x84\xd8&X\x82Z@\xf8\x86P`\xbb\xf7b\x06/\xde\xdb\f\xd3v\x16\xfdF\'\x94\xfc\xb2\\\x9c\xf6\x1a\xb2\xf0\xc5(', 0x0) ftruncate(r1, 0x40009) sendfile(r0, r1, 0x0, 0x2004000020006) 11:01:33 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) [ 326.715527] ================================================================== [ 326.722989] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 326.729372] CPU: 0 PID: 12254 Comm: syz-executor.3 Not tainted 5.0.0+ #11 [ 326.736312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.745671] Call Trace: [ 326.748356] dump_stack+0x173/0x1d0 [ 326.752050] kmsan_report+0x12e/0x2a0 [ 326.755893] __msan_warning+0x82/0xf0 [ 326.759733] validate_nla+0x179d/0x2690 [ 326.763737] ? do_syscall_64+0xbc/0xf0 [ 326.767680] ? virtio_transport_stream_dequeue+0xbf4/0xc10 [ 326.773391] ? __x64_sys_sendmsg+0x4a/0x70 [ 326.777645] ? do_syscall_64+0xbc/0xf0 [ 326.781592] __nla_parse+0x38a/0x7e0 [ 326.785353] nla_parse+0x119/0x130 [ 326.788970] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 326.793846] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 326.799226] ? __nla_parse+0x532/0x7e0 [ 326.803175] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.808393] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 326.813080] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 326.817780] tipc_nl_compat_doit+0x756/0xaf0 [ 326.822248] tipc_nl_compat_recv+0x1ae7/0x2750 [ 326.826879] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 326.831575] ? tipc_nl_compat_dumpit+0x820/0x820 [ 326.836365] ? tipc_netlink_compat_stop+0x40/0x40 [ 326.841278] genl_rcv_msg+0x185f/0x1a60 [ 326.845355] netlink_rcv_skb+0x431/0x620 [ 326.849440] ? genl_unbind+0x390/0x390 [ 326.853369] genl_rcv+0x63/0x80 [ 326.856696] netlink_unicast+0xf3e/0x1020 [ 326.860903] netlink_sendmsg+0x127f/0x1300 [ 326.865203] ___sys_sendmsg+0xdb9/0x11b0 [ 326.869301] ? netlink_getsockopt+0x1460/0x1460 [ 326.874021] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.879242] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 326.884628] ? __fget_light+0x6e1/0x750 [ 326.888651] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.893884] __se_sys_sendmsg+0x305/0x460 [ 326.898088] __x64_sys_sendmsg+0x4a/0x70 [ 326.902172] do_syscall_64+0xbc/0xf0 [ 326.905972] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.911179] RIP: 0033:0x457f29 [ 326.914390] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.933307] RSP: 002b:00007f14a0cb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 326.941032] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 326.948315] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 326.955595] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 326.962879] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14a0cb26d4 [ 326.970158] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 326.977465] [ 326.979096] Uninit was created at: [ 326.982640] No stack [ 326.984970] ================================================================== [ 326.992327] Disabling lock debugging due to kernel taint [ 326.997783] Kernel panic - not syncing: panic_on_warn set ... [ 326.999994] kvm [12258]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 327.003684] CPU: 0 PID: 12254 Comm: syz-executor.3 Tainted: G B 5.0.0+ #11 [ 327.003706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.003714] Call Trace: [ 327.003752] dump_stack+0x173/0x1d0 [ 327.003787] panic+0x3d1/0xb01 [ 327.003859] kmsan_report+0x293/0x2a0 [ 327.003897] __msan_warning+0x82/0xf0 [ 327.003937] validate_nla+0x179d/0x2690 [ 327.050665] ? do_syscall_64+0xbc/0xf0 [ 327.054584] ? virtio_transport_stream_dequeue+0xbf4/0xc10 [ 327.060229] ? __x64_sys_sendmsg+0x4a/0x70 [ 327.064482] ? do_syscall_64+0xbc/0xf0 [ 327.068419] __nla_parse+0x38a/0x7e0 [ 327.072174] nla_parse+0x119/0x130 [ 327.075764] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 327.080629] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 327.086016] ? __nla_parse+0x532/0x7e0 [ 327.089961] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.095176] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 327.099861] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 327.104557] tipc_nl_compat_doit+0x756/0xaf0 [ 327.109028] tipc_nl_compat_recv+0x1ae7/0x2750 [ 327.113649] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 327.118328] ? tipc_nl_compat_dumpit+0x820/0x820 [ 327.123113] ? tipc_netlink_compat_stop+0x40/0x40 [ 327.127977] genl_rcv_msg+0x185f/0x1a60 [ 327.132033] netlink_rcv_skb+0x431/0x620 [ 327.136110] ? genl_unbind+0x390/0x390 [ 327.140042] genl_rcv+0x63/0x80 [ 327.143343] netlink_unicast+0xf3e/0x1020 [ 327.147540] netlink_sendmsg+0x127f/0x1300 [ 327.151833] ___sys_sendmsg+0xdb9/0x11b0 [ 327.155924] ? netlink_getsockopt+0x1460/0x1460 [ 327.160632] ? kmsan_get_shadow_origin_ptr+0x60/0x440 11:01:34 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0010015, 0x0, 0x6e0], [0xc2]}) [ 327.165848] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 327.171231] ? __fget_light+0x6e1/0x750 [ 327.175243] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.180465] __se_sys_sendmsg+0x305/0x460 [ 327.184664] __x64_sys_sendmsg+0x4a/0x70 [ 327.188764] do_syscall_64+0xbc/0xf0 [ 327.192508] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.197724] RIP: 0033:0x457f29 [ 327.200935] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.219855] RSP: 002b:00007f14a0cb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 327.227580] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 327.234859] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 327.242141] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.249423] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14a0cb26d4 [ 327.256711] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 327.264815] Kernel Offset: disabled [ 327.268442] Rebooting in 86400 seconds..