[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 39.689181] audit: type=1800 audit(1546160615.349:25): pid=7789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 39.725685] audit: type=1800 audit(1546160615.349:26): pid=7789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 39.755790] audit: type=1800 audit(1546160615.349:27): pid=7789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2018/12/30 09:03:43 fuzzer started 2018/12/30 09:03:46 dialing manager at 10.128.0.26:33425 syzkaller login: [ 50.704855] ld (7948) used greatest stack depth: 16384 bytes left 2018/12/30 09:03:46 syscalls: 1 2018/12/30 09:03:46 code coverage: enabled 2018/12/30 09:03:46 comparison tracing: enabled 2018/12/30 09:03:46 setuid sandbox: enabled 2018/12/30 09:03:46 namespace sandbox: enabled 2018/12/30 09:03:46 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/30 09:03:46 fault injection: enabled 2018/12/30 09:03:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/30 09:03:46 net packet injection: enabled 2018/12/30 09:03:46 net device setup: enabled 09:06:35 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x13) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x1, 0x8, [{0x8, 0x0, 0x1ff}]}) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)=0xbd7) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x17, 0x10, &(0x7f0000000100)="ebb43d1b999f8be3dbd16d6c7556fefa"}) setxattr$security_selinux(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:systemd_passwd_var_run_t:s0\x00', 0x2e, 0x1) umount2(0x0, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000280)={{r1, r2/1000+30000}, {0x77359400}}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @empty}}}, &(0x7f00000003c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000400)={r3, 0x20, 0x3, 0x8000, 0xab, 0x81}, 0x14) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x105100, 0x0) getdents64(r4, &(0x7f0000000480)=""/138, 0x8a) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000540)=0x8, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0x7, 0x97, &(0x7f0000000580)="d6cc5d78a6f689", &(0x7f00000005c0)=""/151, 0x6}, 0x28) getsockname$unix(r4, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) renameat(r4, &(0x7f0000000780)='./file0\x00', r0, &(0x7f00000007c0)='\x00') ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000800)=0xb0) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000880)={0x1, {r5, r6+10000000}, 0x344bb532, 0x6}) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000008c0)={'nat\x00'}, &(0x7f0000000940)=0x78) r7 = add_key$user(&(0x7f0000000980)='user\x00', &(0x7f00000009c0)={'syz', 0x3}, &(0x7f0000000a00)="c3c1704f6703c5c1115b18bbfc2268036000957f5fa1740308ebc948a245d3b2230d1adfd5131b698975eeee4bf3d1e473d0b34083107a55dea3fd932fc7b55366ce4bbf409beba039770ef9f1879541f8a5f00ebebb29cdf468372104ad6761e33dcd9e201e8f1fb86b06b07537c2d3ab97015ee0e0abd06556ad81d32e52cf969f61086c4484", 0x87, 0xffffffffffffffff) r8 = add_key(&(0x7f0000000d40)='trusted\x00', &(0x7f0000000d80)={'syz', 0x1}, &(0x7f0000000dc0)="ea804fbc57bbc6ae89175e723973b08aa4304463b7d6838216261597d7208dbc72830223b5e807e8b5c13436779ade808393cd346a61ad8e7be74dd1748ecb3a16cad5228baca0286ba46420e49d8efcdaa0226620a1d77494501930477f2f", 0x5f, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r7, &(0x7f0000000d00)=[{&(0x7f0000000ac0)="e83e232837a3afb2005ee1a61891420ffdec2db5ba589a9be74e146deb9db47ea3ab29b747811c734264ea71e83afddb8511ce", 0x33}, {&(0x7f0000000b00)="1cbc5cdf915039532b890d8e98925d5d2250f716461d9e2e9ae48df95c1d17fba7d1b51b43bfdc7a32207a09f1fc295c27936a6ba6b7582faf2ba2fa09f307fa31672adbf2a8de7a03dba3cffbe876159a37e7d768f0605ae233d0a4a6ccd23e4e96b8fe8a046197611938732d7a75292c09e5935cc74ea220adf8677950b972572a80f7dc7a4398a9037254dd014de3a717e0019b099bf76859ffd60a62ed157801a4fb091e9de0c4977ce581469c4f3449d2361d25b0b6ac021756", 0xbc}, {&(0x7f0000000bc0)="925576b63cd3994e3beb9fbfd5dede17b37be9f82ba469deda22949b0f225fd06505fe2babea04aea2c5f8175e4e88e8ce5058444d7a1bc4607e3fafea65aa3af2803647c8d2d76b434520bd4bdc59d29578c117ada1e8f159d4335fdaec113954e756e08e1ee658cf829766177a11c611a72dd3dfe5d7d94c966aa11ddb0a902de506b9f338a9a0b277c8d140a664841a17b4bfc8f6f453a6797128dad8753b172d033fd2f111b3817db742d39eb5d30c36f7b22a0e3f0b681d", 0xba}, {&(0x7f0000000c80)="b9f68e234e6498453095cbb5c78d283f0f488241057edb08ba9eeb92ffadc93465381a09dfca80e4619c9e1a570ace03dff52c35b8bed5571f16387cb6d8b2e66ef6348a9b281ab6a9edd8f13abc7d6d35787e4ec11c2b09a3a2e50d7b868a600f55ec11a4037f3a244a5aed99ddbd69048a97f269b3668d8e27d24dc3", 0x7d}], 0x4, r8) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000e40)={0x9, 0x3c2, 0x0, 0x4e1}) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000e80)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000ec0)={0x477d3aa6, 0x3, 'client1\x00', 0x4, "74cfb1347acc71bc", "ad9a96ef4bdf60e31f609480bb777ef88ff99e3323f6bdeeebd67842130784e6", 0xfbf5}) personality(0x500001f) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) [ 219.938214] IPVS: ftp: loaded support on port[0] = 21 09:06:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x6, 0x101480) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x4}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={r2, 0xfe, "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"}, &(0x7f0000000680)=0x106) getpeername$netlink(r0, &(0x7f00000006c0), &(0x7f0000000700)=0xc) fcntl$setpipe(r0, 0x407, 0x737) sendto$inet(r1, &(0x7f0000000740)="c5d31af116be1d228a7842fcabd2f94ce619e277ce332006645a55d51c9e79d0deccbd7a63c6cb1b5938866cfcd9980c7afab939bd3ce1e6b81b391db0d2f7fee6a90ebe3e8d5b6e52e340ea965b598bd99b975bdbf5d26aea65612dd2a265dbfb83d281ea57393c1dfeac29e07570a3d0cb40c86eb1fd02df6b66bbeb5e7d", 0x7f, 0x40001, &(0x7f00000007c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000800)={r3, 0x401, 0x63, "e78d654ded55a4eef0e826eff8ccc7a198540d71254dd692b5716619e9ee72635ef347582591137425af606cb82af6fb22b7ecab54aa00bcee9d4410ddbc6eacef04f725aa035159d7ba706812385bd68652cf49bdde403078c9c5630548b0ac5efa66"}, 0x6b) r4 = syz_open_dev$admmidi(&(0x7f0000000880)='/dev/admmidi#\x00', 0x4, 0x2) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000008c0), &(0x7f0000000900)=0xb) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000940)={'team_slave_0\x00', 0x9e00}) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000980)={0x1, 0x5, 0x0, 0x18, 0x9, 0x21, 0x2, 0x7f, 0xffffffffffffffff}) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$void(r0, 0xc0045c79) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000009c0)={0x1, 0x7fff}, 0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000a00)={0xf001, 0x100000}) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x80010, r1, 0x0) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000a40)='trusted.overlay.upper\x00', &(0x7f0000000a80)={0x0, 0xfb, 0x7b, 0x6, 0x800, "adfd0be91b27df233dd08d54670838bc", "31ec51865be933d2f6deb39e2e670d5941705c9f1c94d08876db28f790809b801bb161cb378def205731cecfe13cc24d474922f8945ed0e56222a1a2b0463159398ec88b50f1c1582fdccce77b9b047dce08d743ae6f55584f6b25f5e2bb6cc103a035df144c"}, 0x7b, 0x3) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000b00)=0x5, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000bc0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b80)={0xffffffffffffffff}, 0x2, 0x1007}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000c00)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000b40)=0x100000001, r6, 0x0, 0x0, 0x1}}, 0x20) r7 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = geteuid() lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = gettid() r14 = getuid() getresgid(&(0x7f0000001400), &(0x7f0000001440)=0x0, &(0x7f0000001480)) r16 = fcntl$getown(r5, 0x9) r17 = geteuid() lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001580)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000001680)=0xe8) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001880)=[{&(0x7f0000000c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)="cb63bdd729ce8d91641d93", 0xb}, {&(0x7f0000000d00)="85af26f7df2febce341e00f4d7bae0219bc9f35c15688d2afa5e68e4c239301b9b031d657738161703a1f9d9044dcf1b0a972eedbc16a9e2703cc3a2c2ed74d22245593da6e5878d9e6db5950bff894dfa7e72fedfe43bd44681d7a0ff0f476aac8f0321d3c606e7c59fa121dc68fc70094138a8f471fa040f9a69069150b4f70908dc3ac64e9304a597919e21ed1ab10a41143a13ef9d6a5d5eb2168b321f2feb8ea3b9f3b6dc11a692f0e6fb806f6df387e32c28a427f7d8d572ea54fb58", 0xbf}, {&(0x7f0000000dc0)="c4f774a9041d4cddace97804ae956ffffe905e92b5491cbece2e483dbe4f4a8c0f509b801c349bc1473f80f77d81a8acf2da78c5ade50e6c92384e260ff38eeb5042358454f14aa30fac3fb375841c87b9175b3062a17a40264f58e8e690988cd87d9c25a469e0a9685d08b65e749946d36021fc311461fdb9288bcfaa0ea6", 0x7f}, {&(0x7f0000000e40)="1888c3d0e0d3e4f63448eacfff49c87c671fe07b8f835709d3805b07c4cbf86538e8487a98fefcc51faffd4c252a79d6e9fd7403f2afbbc80000a6cdfd5ea941e1b0956035fbecf0617b8386ede8bc7a692e5bec", 0x54}], 0x4, &(0x7f0000000f00)=[@rights={0x30, 0x1, 0x1, [r4, r4, r1, r5, r0, r1, r0, r0]}], 0x30}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000fc0)="55b5ef97e85a07e4db25f37319fe774dbdf4ad439529bafad98aa2c50b1c1faf123369049de241453eb2802a8feb190fe32d25541361f6bf67e253f6ea3389d600d83ec757d140a38847029619efe73c6636c4fa1586ecdca8d8c2fbb0a0caabf88645f592867f3cea728dfb15bc49115820b2ccac3dd8197108a32c4157516244f077874408707f2541a8ab53ee149a90772ec3b3a1f7d0b8270ecec51342d900e2bfff50ca984f4390f00e001577a5ec88bf16cf1cb0642c4b65578a93069df99eafded64da5cb4725635ff0bcfa59fbabfe304403b8219ae44af00568d19f5eafbe8c9684ced0893e3139", 0xec}, {&(0x7f00000010c0)="c9fa11925078c95a9708be1df8d773e51c9a6d304def3dc6ba3fe312fa061453197df3d7dcb1996549f91638e311835bd5ffd37fdf63c415499d937e58a1", 0x3e}, {&(0x7f0000001100)="a0f92eea740bd5c9296adb245187c4ef82ce8120ac462d75845f56fdfb07806782e9504375ec413fa119a5944c630ca50a957f02b965d179ecf8744218e43c8cf237063d72142e2b2fc4eb53a8fbcbb5a4906fd8dca0ccc46ab43e288033a2f471f02f2afdc924f7393d9cd80df56855c0dfd017a9443a83a935c433722ef4eb425eeb755ec564de23a4b1ec401477755e15148ec1dec2564b8064ee1a5b73d981efd3f8c8a54cef94c38d833f6c4c7eb104", 0xb2}], 0x3, &(0x7f0000001780)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x18, 0x1, 0x1, [r4]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x20, 0x1, 0x1, [r4, r4, r5, r1]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}], 0xd8, 0x800}], 0x2, 0x800) [ 220.100918] chnl_net:caif_netlink_parms(): no params data found [ 220.173861] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.182214] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.190083] device bridge_slave_0 entered promiscuous mode [ 220.199247] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.214192] IPVS: ftp: loaded support on port[0] = 21 [ 220.218477] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.226875] device bridge_slave_1 entered promiscuous mode [ 220.272506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.285991] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.331237] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.340411] team0: Port device team_slave_0 added [ 220.346130] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.353753] team0: Port device team_slave_1 added [ 220.360438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.368394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:06:36 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x8, 0x100, 0x1, {0x0, 0x81, 0x1f, 0x400}}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f00000001c0)={0xcb, &(0x7f00000000c0)="ca19b7dd7c360e346e7ccd5cf777f340f5b0964fb22c46ea297a3e4198dc384bdb9dbc7dfdaa2aa0836e606a54c6051dbffd88e6b6cf1487ba69c6b210e6200bdc922b5d11295aa2af2a3d309153881f12938d5ee32343c3c4fc4f0fb4751767e46a6b7bce0fe54d4ddbe8297c4639a3caa5e6889a8496aae07a5bdedd9ee057949ca44453a0f2636f071c68e78e449c0e96a10818c447952a68ebe30b3b13e75694ce38a26a884561f4acc750bb0e37abd511d3ec7d8fd2efd09efa4e3ab0e59f411ad89b510e19028724"}) fcntl$setlease(r0, 0x400, 0x1) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000240)={r3, 0x80000, r2}) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000280)={0x2, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f00000002c0)={r4, r3, 0x3b}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000300)={r4, r6, 0xff}) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r8 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x8, 0x880) ioctl$KVM_IRQ_LINE(r8, 0x4008ae61, &(0x7f0000000380)={0xa0e, 0x2}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$DRM_IOCTL_AGP_ENABLE(r8, 0x40086432, &(0x7f00000003c0)=0x5) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) ioctl$KVM_INTERRUPT(r8, 0x4004ae86, &(0x7f0000000400)=0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000005c0)={r9, r11, r14}, 0xc) ioctl$PPPIOCGFLAGS(r8, 0x8004745a, &(0x7f0000000600)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x1ff) sendmmsg$unix(r2, &(0x7f0000002940)=[{&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000700)="254ebbffdcf6cd176785d2e17f9536cdddd2d940c09bfe8eb1d1efab6c4c422ce12bc8ce34443d58bfba7488e2160e0c9e362dd7bf02815dfe50dd069eba45f345c46f0d971f22ca4cc6c1c31de870ade496f0260408c74faf0c999faf5f1bb3347e9c58cfa9ef5e6a0d95588485b1e3394edacb0844b5979d187aec7f054e25305a476a9f37f4866c62511c692c4567fb4041ff69588f", 0x97}, {&(0x7f00000007c0)="7ae5a973356289dba6636e230861f7797d29dceb8bf723d20c0126cc2dc9a3a7e1180764516653631fb66e9850db7ecfa2448874c0490a975e53105c97501d2056a7125ab7dc36e242802dbcfee92d21edd090a2a92f8fae6720427dc56c", 0x5e}, {&(0x7f0000000840)="fafb5472e631e3de", 0x8}, {&(0x7f0000000880)="9712a40b522673061c18ee86fc36e7ef95c20a628ea78687659bcd3f78f84d82a24b9ca6029ba6448ac1db94dc27fa59bb41089e9de05e66a9505660efdc4c12be1e4bf9ce82abe33eb43601fe0159b9ac44e568bce806026d5a8db58416c9d63ea93fef9c4f2921928f078e24df83f69ddfb83a122f3181ee799444b1e5d5730210c30c6783052c60e81affafceaf3238dfaa73013be2ec7057e9c0d9f500b3e9dca261272432481ff9951bf93f6cac82396525a0f1b065822aa7b1aabf62354a32b002c90342e9d1e6b06ef4a236dd9dcec22fbcff79", 0xd7}, {&(0x7f0000000980)="af22d73a9cde032b251c412f58df39b2093f7188e9ad5de3cbb2b985bb95620c34746b4bbec8835db77ae154871913ab9dfc6f6b80916e101f1a5a247b34cc528295d0091129d50b449fa1fde1d3ec570daf72e6bc86ca24f7525e08f4c7bb36a1d65ae999da4885bf143ec8b5590fee2f649934fd86cbc2e8bf44c3532f7b6303f200daf727d013c9b74a3b7d3dd04b2d67f545b1c864f07a2f9b099b6c4e74bacf5d5823c14e5d992cc2f5453f8d8cafc11b", 0xb3}], 0x5, &(0x7f0000000ac0)=[@cred={0x20, 0x1, 0x2, r9, r11, r14}, @cred={0x20, 0x1, 0x2, r9, r11, r14}, @cred={0x20, 0x1, 0x2, r10, r13, r12}], 0x60, 0x841}, {&(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000000bc0)="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", 0x1000}], 0x1, &(0x7f0000001c00)=[@cred={0x20, 0x1, 0x2, r10, r11, r14}, @rights={0x38, 0x1, 0x1, [r1, r2, r8, r5, r5, r5, r1, r1, r2]}, @cred={0x20, 0x1, 0x2, r10, r13, r12}, @rights={0x18, 0x1, 0x1, [r0, r5]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x28, 0x1, 0x1, [r1, r7, r2, r2, r7]}, @cred={0x20, 0x1, 0x2, r9, r11, r14}], 0xf8}, {&(0x7f0000001d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001d80)="4a5ef2726d63b368d7fbb95975baa1bd628025526922aa", 0x17}, {&(0x7f0000001dc0)="1f6e75bb812eadb9943ad8a21c59766d433e637642c1e64ed3677dd21707d9de36bd08f4230682dc985eeb5f6a6ccef28a570e5621c181dd56ed8e839fd76afcd3df17d7e869c92315be39e32cddb96d4a0f134f85af5f2852e4fee3e43eeaaf7434dfeb8768d2ab65b2b47463558201e2f4e54ba2a2e11c2a9b284001bddf28863a62a0d89c14fdbffa6498a050da7555908a090b1bfb5f43288809d1a1460c6fedf5c1785b55f90cb2cf9c8c281f033af3d7dfc3db8c5ea24c3e97eebbf6968701f238554bcb187039ce87fbac3c6406692ff9262202ca31be7523092a7b6582", 0xe1}], 0x2, &(0x7f0000001f00)=[@rights={0x20, 0x1, 0x1, [r0, r7, r1]}, @cred={0x20, 0x1, 0x2, r9, r13, r14}, @cred={0x20, 0x1, 0x2, r10, r13, r12}, @cred={0x20, 0x1, 0x2, r10, r11, r14}], 0x80}, {&(0x7f0000001f80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000002000)="9ab870bf76a0f5d30e527b", 0xb}, {&(0x7f0000002040)="744274579f878b8771ef3d2aa6d86b4b7f8766985b278860de64660b83c0748f1aa443985dd585c1c4c9d0c4b7573248aba4fa9dd3f05eba944634722710aef2c800a37a3c6543052d760331facbd60e8e4305ec83396e32c0eb9ed83201da0779522abfa6fa44c1f76852e0c49897a25aa3cf286417c35c701b1a", 0x7b}, {&(0x7f00000020c0)="09b6a85232f402ce43aed5a8dfb8cdffef277e46fd84fa1ad7c091e8883c5dfe5e707a6f6fd9dff41b9214fe0f5268953eefa2030de74605b91242a44fa03d7bc2fc861b51d26eb930f35506905d2e18e46a2a1b4e5323876d9d5e3ec304b1722e93474a0741813050b53189", 0x6c}, {&(0x7f0000002140)}, {&(0x7f0000002180)="8370e2c656b38b6aa2688ba117d5bfcf13f6698618db2b44927f2a1da89da41559ca2f03db3f5ff58445cf54028e41356f9445a07b870542cd28747a5a096fd4b76c89427b4214707038feb0b03ebf05f41156ae113745e1bc763b19bdc9b2900ff39bccba3e23222db3b066d1d267eb0b4e3d6984238949a8167c28e13e1cd667bd7bb2c8779c8bce665648a23cf4ed9b66559fc4f13fe35fab0ef195b34796144b9f708bf08a3a445da9d1f0224aba3fef80cc0cf5c714249752b7368320603aac2de4fce91e97f797cdf11996de38faa14f781c6e6b0cb380584087b048b96f88fdffcc929c3f992a1180c9473220efb69d1dad3e790ee3bd8091d1", 0xfd}], 0x5, &(0x7f0000002300)=[@cred={0x20, 0x1, 0x2, r9, r11, r12}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r9, r11, r14}, @cred={0x20, 0x1, 0x2, r10, r13, r14}, @cred={0x20, 0x1, 0x2, r9, r13, r14}], 0x98}, {&(0x7f00000023c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000002440)="9603299023abd32a931d360243a61096b8c5dcd6cef6b7b0488fa39dc730d9fd44db03057a2887ffc36f84b8118b9ab3646bd3df41aa15ff4a779289b03939dbcac9b48fdfcadc27cd3549ac9166f10ca17cffce0f4071e779e3de7fb86eb167ed3b973885ff0af66bfadd902f54ea7e1ead229d8866c1c4abe08e5b9c392db1de54e68a4382ba26e9431a6f0fc58405ff", 0x91}], 0x1, &(0x7f0000002540)=[@rights={0x18, 0x1, 0x1, [r7, r8]}, @cred={0x20, 0x1, 0x2, r10, r13, r14}, @rights={0x20, 0x1, 0x1, [r1, r2, r8, r1]}], 0x58, 0x4}, {&(0x7f00000025c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002640)="529022897c08582a84a304ecd11b9dbea999534fdc4b5fd979b1e7441460d605674a65acdb00b5d4b60332847f1af9f1246b60af607605b33c283bae5f268ec3d09e7ceb51c2d5e7f3582e17344a7b", 0x4f}, {&(0x7f00000026c0)="559219cf7d9dd59f306a8ea5cec3298736bfcafdf4287a3cac1207f0584a85cf914bd401c973aea0e8b9478dff9924a249223061b0908f96ab03aa0bbc1f5e58929cf9253ad533ce01567054f54f353b7f29cbcbb7c9350d02ff1703c4bec0b68f8ca26aec4a0929527d452e0dca35d83e9fe9d0a3912b3984b486c9", 0x7c}, {&(0x7f0000002740)="09faac033e60c33f2e1eb6", 0xb}, {&(0x7f0000002780)="d3114b8dbdf83d84137a0215e86315d81247e5af812c219b3b77e2bd0ed5db3631875d15a113c802787467ef13aa1d6ae144d96426f1ed466679859329b2dd22e4fcb3f504b9d9c27ce9087aaeb39c38", 0x50}, {&(0x7f0000002800)="131ca92d45dca63a4e6dd7c5e08f038e49b6ee9d95ec26ae0fd33f6caaf571dfbf7bd4a88f0c639eae07a08283dc2218a862", 0x32}], 0x5, &(0x7f00000028c0)=[@rights={0x28, 0x1, 0x1, [r5, r5, r1, r0, r8]}, @rights={0x30, 0x1, 0x1, [r2, r2, r7, r2, r0, r5, r5]}], 0x58, 0x4010}], 0x6, 0x20008845) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002bc0)={r8, 0x10, &(0x7f0000002b80)={&(0x7f0000002b00)=""/122, 0x7a, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002c40)={r8, 0x10, &(0x7f0000002c00)={&(0x7f0000002ac0)=""/64, 0x40, r15}}, 0x10) ioctl$sock_netdev_private(r8, 0x89f8, &(0x7f0000002c80)="cb93c45e698ae3a64b8f631d5c514d68a3cd9a1b846f4a93e4cda8c274e78a012b69e34e299b6f0f2368dfc172f3d5bbfc8694693c842dd214b0688b7f223d412c76766784ae91c7cecf16b0b7bad2b8b9ed526a") mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 220.430899] device hsr_slave_0 entered promiscuous mode [ 220.467707] device hsr_slave_1 entered promiscuous mode [ 220.522554] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.539006] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.550511] IPVS: ftp: loaded support on port[0] = 21 [ 220.608135] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.614630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.621660] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.628075] bridge0: port 1(bridge_slave_0) entered forwarding state 09:06:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x20, 0x4) fsync(r0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@remote, @local, 0x0}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x15, r1, 0x1, 0x7fffffff, 0x6, @link_local}, 0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x72, "986a41dea4393786fa5b7f6ec48fbd61227ef8f84d392628222689745a94fb34e5e9fd32276a59c985f15dc4697fb837070987eec511cbdc8b84f8c569a1d5fb72287522dc29d3c6236509cb11ba1ea3e8896fc5c621d330bdb04181f10cf587305a0f65a16be050e2894404258d543c6ac2"}, &(0x7f0000000280)=0x7a) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x4, 0x8004, 0x0, 0x43, r2}, &(0x7f0000000300)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x2, &(0x7f0000000700)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@pcr={'pcr', 0x3d, 0x14}}, {@obj_type={'obj_type', 0x3d, ')bdev-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x39, 0x65, 0x30, 0x32, 0x75, 0x75, 0x33], 0x2d, [0x0, 0x0, 0x77, 0x61], 0x2d, [0x34, 0x37, 0x61, 0x64], 0x2d, [0x0, 0x37, 0x7d, 0x61], 0x2d, [0x30, 0x35, 0x0, 0x66, 0x67, 0x36, 0x79, 0x37]}}}, {@uid_lt={'uid<', r5}}, {@obj_role={'obj_role', 0x3d, 'memory.current\x00'}}, {@uid_eq={'uid', 0x3d, r6}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'memory.current\x00'}}, {@smackfshat={'smackfshat', 0x3d, ':'}}]}}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000008c0)=r0) r7 = syz_open_dev$mouse(&(0x7f0000000900)='/dev/input/mouse#\x00', 0x1, 0x20000) write$P9_RATTACH(r0, &(0x7f0000000940)={0x14, 0x69, 0x2, {0xd414a4247af54d09, 0x2, 0x7}}, 0x14) syz_genetlink_get_family_id$fou(&(0x7f0000000980)='fou\x00') ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f00000009c0)) read$FUSE(r7, &(0x7f0000000a00), 0x1000) write$P9_RAUTH(r7, &(0x7f0000001a00)={0x14, 0x67, 0x2, {0x28, 0x1, 0x8}}, 0x14) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000001a40)='bond_slave_0\x00', 0x10) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000001a80)={0x3, 0x0, @pic={0x9, 0x2, 0x40, 0x800, 0x1, 0xcf4b, 0xd, 0xffffffffffffbc10, 0x3, 0x4, 0x3, 0x4, 0x4e9, 0x4, 0x2, 0x200}}) r8 = syz_open_dev$loop(&(0x7f0000001b80)='/dev/loop#\x00', 0x80000001, 0x101000) getpeername$tipc(r0, &(0x7f0000001bc0), &(0x7f0000001c00)=0x10) write$P9_RCLUNK(r0, &(0x7f0000001c40)={0x7, 0x79, 0x1}, 0x7) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$sock_proto_private(r7, 0x89e7, &(0x7f0000001c80)="6ad6a2607f0dc80228a53bc6b646d3f6823f8db8189a698b33dec8a330b6a5fb613aa1bb0d0e53ce3da654d3d94c2bf006a93cab361b4ea59c340ee541721a0c848b35cfdc7330af183a131d4952bf5575de011578065c8eab9ef8acd8adbaccae6ff7078db3f10727b32008949db5f4d071cc2d49894c67573d58d2a882e97211f6d813857ceab1967d86d9e9c77d922ee27e3f8f584f3fcf600bc95d11500803c6c986bc8a3e058575b7b2bd8a") flock(r8, 0x0) ioctl$TCXONC(r7, 0x540a, 0x401) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000001d40)={0xa, 0x1, 0x4, 0x5}, 0xa) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000001d80)={0x3}) [ 220.680275] chnl_net:caif_netlink_parms(): no params data found [ 220.821855] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.837680] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.857479] device bridge_slave_0 entered promiscuous mode [ 220.878043] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.884403] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.908437] device bridge_slave_1 entered promiscuous mode [ 220.922233] IPVS: ftp: loaded support on port[0] = 21 [ 220.956243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.991852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.019041] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 221.026314] 8021q: adding VLAN 0 to HW filter on device bond0 09:06:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000040)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000200)="d3a37562ca52395ed91400870748df8d8d0d44e8882077f5cb9bcdd9b12991f0c1f881430104117257df4236cbc86369a13b3343ad793aedeba48787f1e6f75ae0767761e55f9f87f7cdc3ecbe57d9e3de") ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000280)=0x4) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000002c0)={0xa0f6, 0x2}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2880, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000340)={0x0, 0xc5e, 0x20, 0x6, 0x3}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000003c0)={r2, 0x6}, &(0x7f0000000400)=0x8) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000440)=""/155) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x2, 0x100) flistxattr(r1, &(0x7f0000000540)=""/105, 0x69) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000005c0)={r3, 0x0, 0x10000, 0xfffffffffffff000}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000600)={0xa, 0x80000000, 0x4, 0x800, r0}) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video36\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000680)=0x400000) r6 = semget(0x2, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) semtimedop(r6, &(0x7f00000006c0)=[{0x0, 0xfff}, {0x3, 0x401}, {0x7, 0x7fffffff, 0x1000}, {0x0, 0x100000001, 0x800}, {0x4, 0xd71}, {0x3, 0x8e, 0x1000}, {0x1, 0x9}], 0x7, &(0x7f0000000740)={r7, r8+30000000}) write$P9_RWALK(r1, &(0x7f0000000780)={0x8b, 0x6f, 0x1, {0xa, [{0x0, 0x3, 0x6}, {0x99}, {0x82, 0x1, 0x1}, {0x4, 0x2, 0x3}, {0x80, 0xfb, 0x1}, {0x8, 0x2}, {0xb1, 0x1, 0x3}, {0x22, 0x1, 0x1}, {0xc, 0x0, 0x2}, {0x52, 0x1, 0x7}]}}, 0x8b) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000840)=""/126, &(0x7f00000008c0)=0x7e) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000900)={0x7f}, 0x1) io_setup(0x2, &(0x7f0000000940)=0x0) io_submit(r9, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x7, 0x6, r4, &(0x7f0000000980)="851560500d5fd73aac9b2c01225b3ddfd9babfbf9969fafd92e048e0a11cb5b415af6a371c70ac02e89dab7b9448f98700fd8887fbe2aaeae33b41da6f283dfa34ce68935c74d0ad8bb6639b15292debe195059d7e0c0bf0411d9f0e0a3e9926cd8324301d3f85e1a93033ddd1a485cfd2d8f9b8d24887ecbcfbb46322ef7957987f6453900bd6bed7ef9ec70092ec4bbfb5ed1951ce110e866bc4029cfb972da146c82cc5553a90ed818417574653a60dd1d29f21e44f657423b316afc7d4839dd9743cb267c9a4891e3d4c50", 0xcd, 0x1, 0x0, 0x1, r0}]) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000b00)={0x3, 0x1, [0xb40, 0x40e75d0e, 0x0, 0x8, 0xd17, 0x100000, 0x8, 0x1]}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000b40)=""/3) ioctl$KDSETLED(r0, 0x4b32, 0x0) fcntl$setstatus(r5, 0x4, 0x6800) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getrusage(0x0, &(0x7f0000000c00)) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) [ 221.074219] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.084620] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.099615] team0: Port device team_slave_0 added [ 221.107056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.116882] team0: Port device team_slave_1 added [ 221.136586] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.158453] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.168372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.200988] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.227588] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.241528] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 221.263832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.273280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.291762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.306956] IPVS: ftp: loaded support on port[0] = 21 [ 221.312530] chnl_net:caif_netlink_parms(): no params data found [ 221.330500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.339106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.347552] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.353918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.384913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.408863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.415818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.426748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 09:06:37 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x8900) getsockname$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x3f, "3e9ddcad33dbf86a27d21161e3a961ffbe4fc6bd86b1ee202c7c70a990fbe305cd63346e0098f12a5448ff223984596180ee7972e387569b61f95a70d4af35"}, &(0x7f00000001c0)=0x47) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x2, 0x8001, 0x4}, &(0x7f0000000240)=0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000280)=0x1) r2 = userfaultfd(0x800) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e21, 0x200, @remote, 0x7}, {0xa, 0x4e22, 0x1, @remote, 0x9}, 0xfffffffffffffffb, [0x4d, 0x2, 0x1, 0x100, 0x2, 0x10001, 0x6, 0x8]}, 0x5c) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x100) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', r0}, 0x10) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockname$netlink(r0, &(0x7f0000000440), &(0x7f0000000480)=0xc) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f00000004c0)=@nfc, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/255, 0xff}], 0x1, &(0x7f0000000680)=""/73, 0x49}, 0x40}, {{&(0x7f0000000700)=@nfc_llcp, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000780)=""/8, 0x8}], 0x1, &(0x7f0000000800)=""/171, 0xab}, 0x80000000}, {{&(0x7f00000008c0)=@pppoe, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000940)=""/232, 0xe8}], 0x1, &(0x7f0000000a80)=""/13, 0xd}, 0x1}, {{&(0x7f0000000ac0)=@caif=@dgm, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/187, 0xbb}, {&(0x7f0000000c00)=""/65, 0x41}, {&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000d80)=""/219, 0xdb}, {&(0x7f0000000e80)=""/90, 0x5a}, {&(0x7f0000000f00)=""/253, 0xfd}], 0x6}, 0xc7}], 0x4, 0x40000000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001180)={r1, 0xe7, 0x4, 0xf44}, &(0x7f00000011c0)=0x10) write$UHID_CREATE(r0, &(0x7f0000002200)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000001200)=""/4096, 0x1000, 0x100000000, 0x2, 0x5, 0x1, 0x6}, 0x120) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000002340)={0x80000000, "f43d23546c89c54f3a27ef09b6ea9381f94379b780ae5133b49d8daa69e1048d", 0x1, 0x1}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000002380)=0x1) fgetxattr(r2, &(0x7f00000023c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000002400)=""/4096, 0x1000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000004440)={@llc={0x1a, 0x32ee6b0ef6c183ec, 0x2, 0x1aac, 0x8001, 0x4}, {&(0x7f0000003400)=""/4096, 0x1000}, &(0x7f0000004400), 0x40}, 0xa0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000004540)={0x0, 0x3ff, 0x81, [], &(0x7f0000004500)=0x400000000}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xcd, &(0x7f0000004580)=""/139, &(0x7f0000004640)=0x8b) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000004680)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @remote}, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000004700)=0x1) setxattr$trusted_overlay_upper(&(0x7f0000004740)='./file0\x00', &(0x7f0000004780)='trusted.overlay.upper\x00', &(0x7f00000047c0)={0x0, 0xfb, 0x10e, 0x4, 0x7fff, "74ffabd82ad4cb1511e51b58115c183f", "ab2576a8df5b1f6ea6d2555940241ba0e7cfe04071b909dea687d16c4a57d88a4599341c609053d1031a00df7e63ddabe2c94942ab1be5895604edb1156d94e7acc6f3f54d1f2d8cdf3eddbf9e8aa30fc45a57e8d2eec71cd2395e4aaecdfeb4422ebfe3cef087a261ded8bf3b182e707b59b719568f6de6520cb8f9095da6d9f820105af222934fefb9b4e7af47aa86de16e25fe5214eef27652f69721aa09c36194fd41443c36a006e8998fd37cd9c8c6a32a851b7bb5346cf443269c0f0442607c148d8cca0c5b18d39e52ec3367e4c375644924848e6d2f9a5f74f0bfbd4c24017e79ffdd55eba5f8fdb68acd0cdff3e14999700020c8e"}, 0x10e, 0x2) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004900)='/dev/vcs\x00', 0x20000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000004940)='./file0\x00', &(0x7f0000004980)='trusted.overlay.origin\x00', &(0x7f00000049c0)='y\x00', 0x2, 0x3) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000004a00), &(0x7f0000004a40)=0x4) r6 = syz_open_dev$cec(&(0x7f0000004a80)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004e80)={0x0}, &(0x7f0000004ec0)=0xc) r8 = getpgid(0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000004f00)={0x0, 0x0}) sendmsg$unix(r5, &(0x7f0000005040)={&(0x7f0000004ac0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004b40)="6d7648a53a2b3bedae8e62dceaea4761d6e57dc7062ee676881d240908d40e69813ffad070c708b48fd28c38d70cd6b53e65407d01ccf907c7c5d55a0ecea0e69b456b123807207572a63ddfdfd4fc49b7ce0ae7e163ce5963c6912d8e0dc4f5f630b1aa691cab22f67621cfda7e89e10f31b75ce2a31f8270db8276a7514a3bd100a0a0fa95c98200848ff21f1a63898da47fb87b98713ac2a948c30050af2714015a84e8e172c4d8b6c824d507a360578d0693496229", 0xb7}, {&(0x7f0000004c00)="29b7e0707ba2e1cb5e1e15c6f479c0a7de143209908aa626f7c08bd52f46c2edebd37de7f305a5435e83356d02e5d9488af1f4edcd663e13cfc900362e040ddc335bc97581bc734a83adb6e097bbf4cd86f822fc33b7c85292a0b696437b3ca839875293c9a380448b501c5f6e0b912905f4e94846c77360e681a2dc11608d1a18266df36d660910695a7de14a5de472a79fa4507abbcb249c7000ea1d8d09595304d2d521", 0xa5}, {&(0x7f0000004cc0)="ad49c4a10159fd738bec8577dfb3bc1302eb08b4ca7921aab94f8fbe4d7a68b1929635a2de37b0e056db2ec1a7daa8b852ad58f49e2728da7caf03790d851cdc94386c62", 0x44}, {&(0x7f0000004d40)="49875ea55f35d0750328bfb351538d6475ece174aa1ce723c18e751de25f6025143194ea89c2335d34112d62472fb56904cee6d67be15d2b6bd785fa7103f27c4139232ac17a3c4d8c1658292dbd0de0ae0acb09db8dcb3b9dce2e59dc9edad5dbdc716f630c81be7fd93f0462ca868b994791bf25a03fc27bf721dbb134f1dfce845bb132770288c2005703653135f1140d3ea85587bc93c8a6b1dcfcfce37976047ef72c49ff45bc235e8623601837046acf074707e83214c9d69c3bd7cc1c6b353eee1a36f702f40bb477ab178a76217c93c093e161f3b7e373b211695a4cade3905c66", 0xe5}], 0x4, &(0x7f0000004f40)=[@cred={0x20, 0x1, 0x2, r7, r3, r4}, @cred={0x20, 0x1, 0x2, r8, r3, r4}, @rights={0x28, 0x1, 0x1, [r5, r2, r5, r6, r5, r5]}, @rights={0x30, 0x1, 0x1, [r2, r5, r2, r0, r5, r0, r5]}, @rights={0x28, 0x1, 0x1, [r6, r6, r0, r2, r5]}, @cred={0x20, 0x1, 0x2, r9, r3, r4}], 0xe0, 0x8000}, 0x10) [ 221.434929] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.441354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.449085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.521349] device hsr_slave_0 entered promiscuous mode [ 221.536159] IPVS: ftp: loaded support on port[0] = 21 [ 221.557608] device hsr_slave_1 entered promiscuous mode [ 221.653255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.665716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.675572] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.683940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.722261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.744532] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.751939] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.759616] device bridge_slave_0 entered promiscuous mode [ 221.766124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.775840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.784146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.810313] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.821742] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.829099] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.836060] device bridge_slave_1 entered promiscuous mode [ 221.862250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.904423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.913004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.920870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.933832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.944190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.956771] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.971395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.982254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.994705] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.002423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.010531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.018955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.026479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.034325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.083188] chnl_net:caif_netlink_parms(): no params data found [ 222.104377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.112484] team0: Port device team_slave_0 added [ 222.118774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.126266] team0: Port device team_slave_1 added [ 222.145270] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.160140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.174243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.232383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.300787] device hsr_slave_0 entered promiscuous mode [ 222.357945] device hsr_slave_1 entered promiscuous mode [ 222.465333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.478470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.492785] chnl_net:caif_netlink_parms(): no params data found [ 222.506343] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.513784] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.521608] device bridge_slave_0 entered promiscuous mode [ 222.529339] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.535710] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.543268] device bridge_slave_1 entered promiscuous mode [ 222.579505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.602306] chnl_net:caif_netlink_parms(): no params data found [ 222.643234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.664674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.702927] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.713208] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.723180] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.767854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.776001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.799352] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.805464] 8021q: adding VLAN 0 to HW filter on device team0 09:06:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fstat(0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) gettid() fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000100)=ANY=[], 0x0) setsockopt$inet_buf(r1, 0x0, 0x14, &(0x7f00000001c0), 0x0) [ 222.819502] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.825882] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.849086] device bridge_slave_0 entered promiscuous mode 09:06:38 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, 0x0) [ 222.864893] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.875284] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.886933] device bridge_slave_1 entered promiscuous mode 09:06:38 executing program 0: r0 = socket(0x11, 0x4003, 0x0) setsockopt(r0, 0x11, 0x0, 0x0, 0x0) [ 222.911135] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.931059] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.952821] device bridge_slave_0 entered promiscuous mode 09:06:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 222.976152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.012111] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.023237] team0: Port device team_slave_0 added [ 223.030348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.038820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.046435] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.052824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.060222] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.069000] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.076092] device bridge_slave_1 entered promiscuous mode [ 223.093219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.105963] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.114765] team0: Port device team_slave_1 added [ 223.120474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.132124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.153156] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.169787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:06:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x1, 0x3800) [ 223.178992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.215308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.233423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.241657] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.248078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.270054] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.284980] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.292867] team0: Port device team_slave_0 added [ 223.302216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.352910] device hsr_slave_0 entered promiscuous mode [ 223.417883] device hsr_slave_1 entered promiscuous mode 09:06:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, 0x1000}) [ 223.458133] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.465242] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.474604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.492211] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.500105] team0: Port device team_slave_1 added [ 223.505201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 09:06:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 223.528577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.548551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.572830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.596727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.606594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.615442] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 223.630306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.639604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.647790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.658342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.675484] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.684171] team0: Port device team_slave_0 added [ 223.706977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.720413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.731267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.739185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.756488] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.763674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.772185] team0: Port device team_slave_1 added [ 223.804487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.818615] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.835712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.880891] device hsr_slave_0 entered promiscuous mode [ 223.937759] device hsr_slave_1 entered promiscuous mode [ 223.978005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.985753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.993797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.000826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.010919] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.016994] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.024984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.035118] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.044373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.052594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.082501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.090238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.099729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.108076] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.114104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.159467] device hsr_slave_0 entered promiscuous mode [ 224.217724] device hsr_slave_1 entered promiscuous mode [ 224.271289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.281078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.288892] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.295232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.303779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.323314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.330931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.351194] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.376608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.388288] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.397036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.410016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.416087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.424007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.431685] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.438091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.450809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.469747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.485757] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.496779] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.507151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.513853] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.522715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.531196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.539341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.546251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.565562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.576283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.585426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.594582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.602481] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.608883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.616143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.624474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.634257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.641542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.651835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.676337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.690150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.698001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.706060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.721135] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.727587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.735630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.746389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.765496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.788474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.796572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.813224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.835599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.845725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.863699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.875796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.890361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.897218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.906115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.915443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.924243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.932776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.940862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.949368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.956879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.964860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.977088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.990448] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.998620] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.004732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.013887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.022724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.034557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.049126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.057704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.070903] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.076950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.091036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.099805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.110056] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.116408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.125936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.141387] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 09:06:40 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='/dev/zero\x00', 0x7) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@dev}}, {{}, 0x0, @in6}}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sched_setaffinity(0x0, 0x6, &(0x7f0000000140)=0x40800000000009) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000340)) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) timerfd_create(0xfffffffffffffffd, 0x0) socket$inet6(0xa, 0x80f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 225.154325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.185250] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.205703] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.222005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.231750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.241441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.252571] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.263255] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.269821] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.278085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.286118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.293925] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.300289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.310106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.317661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.325827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.336209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.352280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.364623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.372944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.381098] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.387574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.394840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.402993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.418875] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.425266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.435713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.456567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.477244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.496944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.505812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.519987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.528720] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.535055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.545136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.558058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.567960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.575880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.650217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.678554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.692583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:06:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x80104592, &(0x7f0000013000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, 0x1000}) 09:06:41 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/dev/mixer\x00') [ 225.706731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.758939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.781471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.799109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.811349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.825252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.837076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.848126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.869698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.886565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.898309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.906193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.915394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.927150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.939299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.946296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.953881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.962589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.970708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.986519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.003824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.013777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.025550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.033519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.041416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.051898] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.058258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.066964] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.074339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.103074] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.113959] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.126498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.137747] 8021q: adding VLAN 0 to HW filter on device batadv0 09:06:42 executing program 4: 09:06:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53-\xe3\x9cZ\x00\x00\x00\x00vA,G\xac_\xe4\xb3\x9e\xda%\xc7\xa6\xc4g\x96\x81\xa1+\\\xcf\xe4I\x89\xe5\xbda\x19\x12\x84A\v\xd1\xc8>\xa5\xf9\x11\xa7\n\x02\xdc\xe0\xd8\x9a\xe28\xb5\x80;\xfb)CF\x06u\xd9\xa0\x1a') r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xd, 'w'}], 0x10}}], 0x1, 0x0) 09:06:42 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x103, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00002e7fec)='\x02\x00\x00\x00 \x00\x00\x00\x00\xfe\xff\x00\x01\x00\x00\x80\x8c\x00\x00\x00', 0x14, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x0) 09:06:42 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) modify_ldt$read(0x0, 0x0, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) 09:06:42 executing program 0: 09:06:42 executing program 5: 09:06:42 executing program 0: 09:06:42 executing program 5: 09:06:42 executing program 2: 09:06:42 executing program 3: 09:06:42 executing program 4: 09:06:42 executing program 1: 09:06:42 executing program 0: 09:06:42 executing program 2: 09:06:42 executing program 5: 09:06:42 executing program 3: 09:06:42 executing program 1: 09:06:42 executing program 2: 09:06:42 executing program 4: 09:06:42 executing program 3: 09:06:42 executing program 5: 09:06:42 executing program 0: 09:06:42 executing program 4: 09:06:42 executing program 2: 09:06:42 executing program 3: 09:06:42 executing program 1: 09:06:42 executing program 5: 09:06:42 executing program 0: 09:06:42 executing program 4: 09:06:42 executing program 3: 09:06:42 executing program 2: 09:06:42 executing program 1: 09:06:42 executing program 4: 09:06:42 executing program 3: 09:06:42 executing program 5: 09:06:42 executing program 0: 09:06:43 executing program 2: 09:06:43 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x9, @loopback, 0x400}, {0xa, 0x4e24, 0x9, @local, 0x3ff}, 0x9, [0x0, 0x8, 0x8, 0x2485, 0x2, 0x0, 0x6]}, 0x5c) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000001400)={0x64, 0x7d, 0x0, {{0x0, 0x49, 0x1, 0x4, {0x10, 0x3, 0x7}, 0x40000000, 0x80000000, 0x1ff, 0x2, 0x0, '', 0xa, 'attr/prev\x00', 0xc, '/dev/radio#\x00'}, 0x6, 'cgroup', r2}}, 0x64) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x10000000000000) 09:06:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000640)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x81}]}}) 09:06:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup3(r1, r2, 0x0) 09:06:43 executing program 3: fallocate(0xffffffffffffffff, 0x800000011, 0x0, 0x100000000) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="fc00000000000000003be145f6c3914b301ec98c45ee8103b60d0261d016b8987dd2106642bb118ce8afac2a890cae122da57fd7afcb5dd9caad0b429cb200000000000000"], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000001c0)) fremovexattr(0xffffffffffffffff, &(0x7f00000012c0)=@known='trusted.overlay.impure\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0x200, 0x5, 0xde}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x4c00007e, &(0x7f00000013c0)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101200, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000001280)={0x1000, &(0x7f0000000280)="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"}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x1) 09:06:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000440)="9319be6a15532f0c53500e743784a895164027d9936b6ce1cc48da1b90d1335eec95798ff61d96edd537862edd8a1f35aeaf0525daa8cec70f6ee32eb78a5569054ee77255a9111ca5a704c509ba5f8fae05ab1f709142aa30e57f05250ea84bd2f8379eb36569ec91deec488b6ff43e2cb0b31eff73a4aec7401f2d60789a475fde627d3e2cbb8ca57da6d0e4e195bacb32dcf703d6a7ae886a08c936864bdac18415ff7790956e32b56d95eed3d36854c38c51bf39590f9169409e18e0b65040b09ba87b2b4d92cb24a06bbafb15096801a9fbac3f2a34411f3a3673b5bb86644b793f80a6f90a55", 0x0, 0x0, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x7) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$PR_MCE_KILL(0x21, 0x4, 0x4) r2 = getpid() r3 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r1, 0x80104592, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000380)={'veth1_to_bridge\x00', 0x900}) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r6 = dup2(r5, r4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x50) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000140)={0xd, @raw_data="691585d0645019993093540fe0c8140cb0f92fe2f77cc5b97c3f7f9cab6eb5e7ffc4a73a70e3c50fd4042f51c469143b5f9ccf7a1f61538766991a92dd78eb9d096d053b4f706c408ef6e9f335f8013e5c391071acfd745e587ab71037fad879bc852f3b83ee4fdc283ac4d62337b925a21032ef78aac5c32718c2a2028bf567418927ddff72639df15040db6b666e8f5afdab55674c085993fe97589e8e7a67b78267b850cd3bed5e927dd0d90d9cfeb5e3c4abde73b7ff486cdd5313e85dcf21f8a4f8a68a88c5"}) [ 227.584503] hrtimer: interrupt took 51137 ns 09:06:43 executing program 4: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1003080, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'hwsim0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}}) quotactl(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:06:43 executing program 3: r0 = socket$inet(0x10, 0xfffffffffffffffd, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000400)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0xc0) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000340)="89bf7c2d405cd4c0edc213d625d1c23bb502dfb493f5ae0bf429100b2344d1a21f1921e07f51e161daf8fe5d87c4ae45df5adfdc84b201afe3d6035b9ebe5d0494ef84a005", 0x45) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r2, &(0x7f00000001c0)="c6a7a4d9a959eba61a4a2428669a8aa9db970b75a0d1ab228e83737cf8052d88bab80e5c4f99b22772540bce1bbfa6dca1b116fb86821fc31c35c3b56442968b0e8356b33cab033b89adff8668f6a8bc09d87a2eb1789c426653eaaa9987ac39d1cb152f40fb40599ad4c21d5dc010c9e9347b4dfb3378ef0303bc94afa253df4a61afe83d43e0a73c412a504e676787f5423d8f38b1d51a7a172ef5d41700dddec00dea4246a92db730b90b5e354f6aaf33637f671aba9937562894ae54d7d4afa763c2986144cc8c6cd5bb", &(0x7f0000000700)=""/4096}, 0x18) open(&(0x7f0000000080)='./file0\x00', 0x480000, 0x20) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000040)=[0x14a7, 0x1, 0x20, 0x1000, 0x2d90], 0x5, 0x0, 0x10000, 0x3, 0xfffffffffffff31f, 0x0, {0x9, 0x1, 0x7, 0xffe00, 0x4, 0x3ff, 0x47f8, 0x7, 0x7, 0x7fff, 0xc0a, 0x8, 0x7fff, 0x10000, "be4d856971152c30745d681910b3098f582a6c763900428fc6563a14d84c5892"}}) 09:06:43 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000001200)) pipe(&(0x7f0000000000)) 09:06:43 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x3) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) r4 = perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4000000000000005, 0x8) ioctl(r1, 0x800008912, &(0x7f0000000000)="0a5cc80700315f85715070") r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0), 0x4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000440)={{0x10001, 0x7ff}, 'port1\x00', 0x2, 0x18, 0x1635, 0x9741, 0xd00, 0xffffffff, 0x2, 0x0, 0x1, 0x19e48ec6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xffffffffffffff29) close(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@ipv4={[], [], @loopback}, 0x0, 0x2, 0x20000, 0x1, 0x0, 0x0, 0x5}, 0xfffffd65) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:06:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0x2, @win={{0x0, 0x0, 0x34325842}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x1000) 09:06:43 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r1, &(0x7f0000000300)=' ', 0x1, 0x8000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 09:06:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0x2, @win={{0x0, 0x0, 0x34325842}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x1000) 09:06:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt(r0, 0xfd, 0x1, &(0x7f0000000000), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) 09:06:43 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040), 0x1, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000340)=0x84) 09:06:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'teql0\x00'}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000040)="54c2da38854fc471f67465d45083c9cc7c9c4904ac75ac8c8e19a425e0b6248a7467bc85cb75d207736a206a8d31a51c3909017089179d94b91f0b62fb8d4b1e113f0312b746a6d995f4bcd5d585ae78f4deab715313f77315b192", 0x5b) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x200) 09:06:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@dev, 0x4}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x103003, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sync_file_range(r0, 0x20, 0x8001, 0x5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0xfffffffffffffff9, 0x5ebe, 0x200}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)=""/183, &(0x7f00000003c0)=0xb7) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000000000)=0x300, 0x10000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 09:06:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000440)="9319be6a15532f0c53500e743784a895164027d9936b6ce1cc48da1b90d1335eec95798ff61d96edd537862edd8a1f35aeaf0525daa8cec70f6ee32eb78a5569054ee77255a9111ca5a704c509ba5f8fae05ab1f709142aa30e57f05250ea84bd2f8379eb36569ec91deec488b6ff43e2cb0b31eff73a4aec7401f2d60789a475fde627d3e2cbb8ca57da6d0e4e195bacb32dcf703d6a7ae886a08c936864bdac18415ff7790956e32b56d95eed3d36854c38c51bf39590f9169409e18e0b65040b09ba87b2b4d92cb24a06bbafb15096801a9fbac3f2a34411f3a3673b5bb86644b793f80a6f90a55", 0x0, 0x0, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x7) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$PR_MCE_KILL(0x21, 0x4, 0x4) r2 = getpid() r3 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r1, 0x80104592, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000380)={'veth1_to_bridge\x00', 0x900}) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r6 = dup2(r5, r4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x50) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000140)={0xd, @raw_data="691585d0645019993093540fe0c8140cb0f92fe2f77cc5b97c3f7f9cab6eb5e7ffc4a73a70e3c50fd4042f51c469143b5f9ccf7a1f61538766991a92dd78eb9d096d053b4f706c408ef6e9f335f8013e5c391071acfd745e587ab71037fad879bc852f3b83ee4fdc283ac4d62337b925a21032ef78aac5c32718c2a2028bf567418927ddff72639df15040db6b666e8f5afdab55674c085993fe97589e8e7a67b78267b850cd3bed5e927dd0d90d9cfeb5e3c4abde73b7ff486cdd5313e85dcf21f8a4f8a68a88c5"}) 09:06:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x8001, 0x0) read(r1, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x12) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000000)=0x1) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:06:44 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001780)={0x6, 0xa3, 0x5, 0x0, 0x10, 0xfffffffffffffc01, 0x4, 0x1f, 0x5, 0x3f, 0x81, 0x667}) sysfs$1(0x1, &(0x7f00000002c0)='\x00') ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000140)={0x0, 0x1, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609]}) pipe(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000017c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getgroups(0x4, &(0x7f0000000580)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000001a00)=0xc) r11 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x3, r5}, {0x2, 0x3, r10}], {0x4, 0x1}, [{0x8, 0x3, r11}, {0x8, 0x1, r11}, {0x8, 0x5, r9}, {0x8, 0x3, r9}, {0x8, 0x4, r8}, {0x8, 0x0, r8}], {0x10, 0x6}, {0x20, 0x1}}, 0x64, 0x2) fstat(r1, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readahead(r4, 0x400, 0x7) r13 = getegid() getgroups(0xa, &(0x7f0000001ac0)=[0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee01, 0xee01, 0xee00]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000001b00)=ANY=[@ANYBLOB="02000000010005000000000002000300", @ANYRES32=r5, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="040007000000000008000500", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="10000200ec410c672000020000000000"], 0x6c, 0x2) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1018) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001c40)=ANY=[@ANYBLOB="7400fdffff0009001f000000ff010000de5519b25df7f611fb8a09f5555cac8c658fccfb15e9e05a58acb8331a8593a37d91c22524e56fbf414f1d9638713add5f6409911e750f4a6e7a6d60c183df97c7cf692fea645ea1ed8dec839bee4772ef1a512aee3704287e107dd406c6b05cc26b7b28b2a3f4040706b6a9ef0d64346acc1fbd41c357a4f9f604a05bfc25cf3873fe38855c8fb02f27bc261781b0105f8f9b0e32c9e79add044aea6fb12049bd8482b04d2055dacb3dcf77cf13b54af0c66b6c019420243c5f94ff15460cc31dce21a1c5a6e5f86d30fdc83f0caef976731495b4a934734e53bd799ade"]) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000003c0)={r15, 0x3, 0xc00}, 0x8) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000180)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000016c0)={[{0x80000000, 0x4, 0x12b9, 0x80000000, 0x10000, 0x7, 0x420, 0x3ff, 0x1, 0x81, 0x0, 0x3, 0x5ba}, {0x2, 0x4, 0xff, 0x9, 0x7fff, 0x9, 0x6, 0x1, 0x7, 0x2, 0x81, 0x5, 0x2}, {0xd4f, 0x5, 0x2, 0x2, 0xfffffffffffffffb, 0xc7c2, 0x9, 0x2, 0x400, 0x2, 0x75, 0x3ff, 0x7}], 0x623b}) write$FUSE_WRITE(r3, &(0x7f0000001740)={0x18, 0xffffffffffffffda, 0x7, {0x5}}, 0x18) 09:06:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000280)={0x0, 0xc}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000440)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000002c0)={{0x2, @addr=0x7}, "512423960c800d417c2bc8c3d9b8020d7231a06b79937ec9f9c1a09613be2306", 0x1}) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="3c5217"], 0x3) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x5, 0x0, 0x0, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote}}, 0x2, 0x3, 0x25, 0x8}}, &(0x7f00000005c0)=0xb0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fc, &(0x7f00000006c0)="f61c7512e58eaa92b8c8b676f2e46ea3cd0494d87c6fb318f385a578108468f0803d5ae6459764e49094456186aa2a8c1ae3be32ff3b140b6d521cadc9ed5a75fda7b17fa4b1e7403d9d6ef211cc7b1863df46bb3a4b3124fa063679323bc3dd476523fded0937d20d6b4fc5591ebf3d7289268da4b6b6ec8e7af156788fcbf059c480ab78e150525196d550c1fdc46cc1ba05e983ac2a8676ebb9080cd7062f1b169475c2e195d612af9e46925bcfadb7d667507771784300e829206a2e386b18") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0x3, 0x7fff}, 0x2c) syslog(0x9, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet(0x2, 0x0, 0x5ef2bfdf) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r3, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) getpid() pkey_free(0xffffffffffffffff) 09:06:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000003c0)=0x0) ptrace$peek(0x3, r2, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc0bc5310, &(0x7f0000000180)={{}, 'port1\x00'}) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6b, 0x2000) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400001, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = gettid() ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000400)) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2191, 0x406200) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f0000000380)={0x59, &(0x7f0000000300)=""/89}) ioctl$KVM_REINJECT_CONTROL(r6, 0xae71, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)=0x0) timer_settime(r7, 0xfffffffffffffffe, &(0x7f0000000480)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1000000000013) 09:06:44 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="666903006572000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x48) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000009020000089f000093b49068619e96c000000000717e9bcb9f66e9cadb176c05d6ef076ec52cc5ec0c49ae5786c772323f3f2ff155544acea67079393cda2340a17c66195fa96966b7e1db99cd159c93bef82758cec965ce85e4a9bf6f972737ffb13ea3ecfdcd6825159a0285a3c6eb387f5910c95d868eff96b929ab9ed06fd8fb6dbb363fb6d205eae10bd77292d01f7ac6f26d4dc021c699309c201b2cf68aac4e4742d30ad50720357252b8fb7438cccadbba6d004eb0b54314b4637c8c19b1cc7f1b791536cc102a18d824126410878f92a36a0a"]) r2 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000580)='[\'posix_acl_access\x00%\x11\xdbS>_\'*2\xc62\xd1\xa2\xa7\xde\xa7\xe0\xe9\xa6\x16yE\xd3\x8by\x133\xbd\xce\x02r\xd1.]\x0f\x0ee\xeb!l\n\x88F[S\xa1\x16\t\x15\x9f\xdd\x02\xec~\xf9\x90\xb9\x1c\xb2\xc7U\xefhz\x11\xafl\x927Q\x99\xdc\xb9=\tKG\x0e\xe5F\xd9\x15\xe0\"\xe7\xbc\xc6\xb5\xa7d\xab\xb3Y\f^8lY\x8e+\xc2\xef\xef\x8c\xc43x\x97\x9e=\x8aJ\xfe\xf5D=\x12Uz\x95p`\xec\x97\x9e\xcb\x90\xb6\x99$&\x86\xe1\xfa>\xb5\xc9O\r\xb7\xb9\xdc\x03w\xb0\xcb\xae\xdb\"=\x84D^\xa0F\x03\xc2\xd3\v\xca\x19\xc8<\xde\x83y\xbf\x95s\'\t\xe7\xe8\x1d\x92a', 0x1) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) ioctl$int_out(r0, 0x5460, &(0x7f0000000280)) sendfile(r3, r5, 0x0, 0x20020102000007) recvfrom$unix(r4, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) 09:06:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x9, 0x7fe, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e20, 0x7, @remote}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x6b, @remote, 0x4}], 0x68) listen(r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e20, 0x3, @loopback, 0x3}}, 0x0, 0xfffffffffffffffe, 0x0, "521353f37d010000000000b359add4f6c8150a2883eda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918571393a71edee810000004f2ea240000080000000009cfd00"}, 0x101) 09:06:44 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x200000, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000300)="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") r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x8, 0x1f}, &(0x7f00000000c0)=0x10) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000004d00)={0xc6, 0x8}) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={r5, 0x8, 0x7, 0x3}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @loopback}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) setfsuid(r6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local={0xfe, 0x80, [0xfe800000]}, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50002, r2}) clock_gettime(0x0, &(0x7f0000004c80)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000004b00)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f00000027c0)=[{&(0x7f00000004c0)=""/141, 0x8d}, {&(0x7f0000000580)=""/71, 0x47}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/125, 0x7d}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x7, &(0x7f0000002840)=""/248, 0xf8}, 0x10000}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002c00)=[{&(0x7f00000029c0)=""/67, 0x43}, {&(0x7f0000002a40)=""/134, 0x86}, {&(0x7f0000002b00)=""/248, 0xf8}], 0x3, &(0x7f0000002c40)=""/65, 0x41}, 0x9}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002cc0)=""/188, 0xbc}], 0x1, &(0x7f0000002dc0)=""/167, 0xa7}, 0x10000}, {{&(0x7f0000002e80)=@caif=@rfm, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002f00)=""/25, 0x19}], 0x1, &(0x7f0000002f80)=""/174, 0xae}, 0x800}, {{&(0x7f0000003040)=@can, 0x80, &(0x7f0000003780)=[{&(0x7f00000030c0)=""/185, 0xb9}, {&(0x7f0000003180)=""/208, 0xd0}, {&(0x7f0000003280)=""/213, 0xd5}, {&(0x7f0000003380)=""/110, 0x6e}, {&(0x7f0000003400)=""/209, 0xd1}, {&(0x7f0000003500)=""/250, 0xfa}, {&(0x7f0000003600)=""/81, 0x51}, {&(0x7f0000003680)=""/134, 0x86}, {&(0x7f0000003740)=""/22, 0x16}], 0x9, &(0x7f0000003840)=""/109, 0x6d}, 0x4}, {{&(0x7f00000038c0)=@un=@abs, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003940)=""/216, 0xd8}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/47, 0x2f}], 0x3, &(0x7f0000004ac0)=""/21, 0x15}, 0x7e7}], 0x6, 0x2, &(0x7f0000004cc0)={r7, r8+30000000}) 09:06:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 09:06:44 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001780)={0x6, 0xa3, 0x5, 0x0, 0x10, 0xfffffffffffffc01, 0x4, 0x1f, 0x5, 0x3f, 0x81, 0x667}) sysfs$1(0x1, &(0x7f00000002c0)='\x00') ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000140)={0x0, 0x1, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609]}) pipe(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000017c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getgroups(0x4, &(0x7f0000000580)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000001a00)=0xc) r11 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x3, r5}, {0x2, 0x3, r10}], {0x4, 0x1}, [{0x8, 0x3, r11}, {0x8, 0x1, r11}, {0x8, 0x5, r9}, {0x8, 0x3, r9}, {0x8, 0x4, r8}, {0x8, 0x0, r8}], {0x10, 0x6}, {0x20, 0x1}}, 0x64, 0x2) fstat(r1, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readahead(r4, 0x400, 0x7) r13 = getegid() getgroups(0xa, &(0x7f0000001ac0)=[0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee01, 0xee01, 0xee00]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000001b00)=ANY=[@ANYBLOB="02000000010005000000000002000300", @ANYRES32=r5, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="040007000000000008000500", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="10000200ec410c672000020000000000"], 0x6c, 0x2) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1018) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001c40)=ANY=[@ANYBLOB="7400fdffff0009001f000000ff010000de5519b25df7f611fb8a09f5555cac8c658fccfb15e9e05a58acb8331a8593a37d91c22524e56fbf414f1d9638713add5f6409911e750f4a6e7a6d60c183df97c7cf692fea645ea1ed8dec839bee4772ef1a512aee3704287e107dd406c6b05cc26b7b28b2a3f4040706b6a9ef0d64346acc1fbd41c357a4f9f604a05bfc25cf3873fe38855c8fb02f27bc261781b0105f8f9b0e32c9e79add044aea6fb12049bd8482b04d2055dacb3dcf77cf13b54af0c66b6c019420243c5f94ff15460cc31dce21a1c5a6e5f86d30fdc83f0caef976731495b4a934734e53bd799ade"]) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000003c0)={r15, 0x3, 0xc00}, 0x8) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000180)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000016c0)={[{0x80000000, 0x4, 0x12b9, 0x80000000, 0x10000, 0x7, 0x420, 0x3ff, 0x1, 0x81, 0x0, 0x3, 0x5ba}, {0x2, 0x4, 0xff, 0x9, 0x7fff, 0x9, 0x6, 0x1, 0x7, 0x2, 0x81, 0x5, 0x2}, {0xd4f, 0x5, 0x2, 0x2, 0xfffffffffffffffb, 0xc7c2, 0x9, 0x2, 0x400, 0x2, 0x75, 0x3ff, 0x7}], 0x623b}) write$FUSE_WRITE(r3, &(0x7f0000001740)={0x18, 0xffffffffffffffda, 0x7, {0x5}}, 0x18) 09:06:44 executing program 1: semget(0xffffffffffffffff, 0x1, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x40000000166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0xe8020000, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3fffffffe) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) 09:06:45 executing program 5: unshare(0x801fffe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x3, "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"}, 0xfd1, 0x0) unshare(0x0) 09:06:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9a2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_submit(0x0, 0xd8, &(0x7f0000000200)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000d40)}]) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) getuid() getpeername$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000540)=0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sysinfo(0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/kvm\x00', 0x3fd, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) shutdown(0xffffffffffffffff, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x52) io_setup(0xef8, &(0x7f0000000d40)=0x0) io_submit(r8, 0x8, &(0x7f0000000c80)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x9, r6, &(0x7f0000000300)="a44983013c9331e12f2a15ffb73204a8a812e4a88a7f3d2652b73602120c83df9bd8535e52d01fa6a7e23712ea6a41b6351b02d9da162c", 0x37, 0x0, 0x0, 0x1, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xf9fac15, r7, &(0x7f0000000580)="ee1c63d5d1385b344ae14cc4f1f09b494bdcd16d0390b3482b4be1682bceb287472edf0a375b1cccd0d9f60e51eddc52b5c0e91a045244c2832a3d4db858309423ae3127fa7e78d9817f5b37d02f1f6cffdb53ffee1b47a3b53d880dfccb22d65f1752ca12e02599e2e567e14de3804375f4356557c75e25b73f7093812f5935cb98e8a4673073ec292fa23bc918be715ab9d1faeb9553fe644733720d54502b3896027393a546e91f4ff4d9c0643ee487f1d8e170a95c8a7db9e120d9f1ce475c8b863d4bde5da2d0639f458f61efe33f8c1ad79fe29a22b8d649d5566130c8bc29c83bf7061054e1fd", 0xea, 0x9, 0x0, 0x1, r4}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r0, &(0x7f0000000680)="0c03582ea1e3451799d481ef37db8d42185367f5fbd7dc4afa16d92ee6f6018dd1b5e024b5d11a88dfefbf399af1d1d5ddb3ab66e18369677c7fcb115ac9a0e06bd56feaaffdda3df6e003a96667875debc07a260e6cdfb6df0dc87bec68b88a1cbd7bf1d4f3714812cd7c638fa01fe2857e73db34ed39ab869ca9aa37dcafb26d346cb7c4c0e380c7cd572e4696058689b47fb536520816af865cfda38466b3b77f426b07ae30c8cd9aa1551853083d2636a4c7765a6c954899427adc519141f6329304e9ff57ca871f4dca9a81a293ed3c4a7b4d3987fd7a755dc6a89ceafdf7f5ff476949614f6e365eb5ab", 0xed, 0x7fff, 0x0, 0x0, r3}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0x3, 0xffffffffffffffff, &(0x7f0000000780)="ff2a33550f65a4", 0x7, 0x5, 0x0, 0x1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x9, 0x6, r1, &(0x7f0000000800)="17baf4c05a7e398000a0f71696bd316ce6d002beefc7579caa79e79efa39a9f58ac3b7351bd59e193e12c8195eddb049d422ddb0156f5949b024e29d7cc417b49af3488b2d791c2151534a28982f607916f0d66b502deaae22c58aeeed6dbb07ec00258c9d4be76e14a8c14bcf07c81561bd5ae39f21362e5b169ea1a3a059c2efc0b34a654166c58392df7bc7effb38701e7319240bec4fa2fba060a1a0949002d57861ec3ab597406fee50c1b6c3b144ceb65508eca8f358f7650ab0c50ce41d7005494f73a2e063c301dba59eca1f2e", 0xd1, 0x2, 0x0, 0x0, r3}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x5, 0x9, r5, &(0x7f0000000940)="b92371a745ba9545f3a43010293b5b0a7cfb6c7834b9202b12e9378b8283b75c4a12bcbb1a27d085db7ceefa44876ee435f0279013dbc36560853261787e560478b996028e1ce6d7ff1bb5b31293b8513a6af3612889d2aced4ba343c6fe118473c5a5864fd36c41fe94a501401284c38a013556ca9c3d4cd397512aa1919b49b70d9c72c26f103b9b262565f5ac6ab1378f2500213880f20b00ed0e69de198d0c59e4dfac3ba51f59b2afd8510e420a680fddbdef914f4e124497d53ea44a987e4f47fe36422f25ad1d365f0dc61d9657bc4a3b", 0xd4, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0xb, 0x1, 0xffffffffffffffff, &(0x7f0000000a80)="f4f8a7084565821f7fe37528ad53fbb537964cb97fef7a05e12bd4fdb8cf7bf5e7565bb65fe48f35e27e7ba1ab85860104a766f9646d330089747339a5c1e138622c85175460664cdaf8bd53b9ab2db869b311b74e9671", 0x57, 0x5, 0x0, 0x0, r4}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff81ea, r6, &(0x7f0000000b40)="ffbaaf922ff312f4424345dd607a0f2eeb7a7f9445f857a942f4f6e70559898c05a47041cb123f8cd5f2ad98602af78ae5d9b564372e0e0a4761806448ddd24def4c55b112f0075bdea5c0f3d72838691e3b7b0302237aa7726ae226ce945ae27c38c1665d5f2d92b754853c4723c2df7b0d1c32de205895245e6c1d0895dded8dc38a50d54180f70307f81b7f4ee718b2b8c328fd8c792c46ef311826b97fa72a6c3317234db49c55cb264f8ef750673f96c3146ca61f3cabab07a085163a98228b72d499119037c6118b84696ab783742b55", 0xd3, 0x5, 0x0, 0x3, r3}]) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000d80)={{{@in, @in=@initdev}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000cc0)={@broadcast, @initdev}, &(0x7f0000000e80)=0xc) getpeername$packet(r0, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f00)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@loopback, @empty, @loopback, 0x3, 0x100, 0x0, 0x100, 0x0, 0x0, r9}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYBLOB="9e6e6ddb5a4e338d04000009c4f29d00f570103361c7a5b97f512ee48279f412bb14c38df7a1f8720dbec72cb9def6f7711862eada636fd763db5584b93696638ec6d5d9098b3975a1c8afd5566f40aad18d720cba765762ccffb3a7483b0600000000000000d6b378db0ebe20cca4a7198a2224e8e298297e0e7a46447a8a158cdf346237641942ec80a548d524f6aa6341bcb3f9f1f3fe4c95ef321ccaeb6e3e544f8d61a8a1030fd55d97aef06f7246eccba3c586e6fa40c3fc90b2575a9a3f"], 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000801) 09:06:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x248) 09:06:45 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001780)={0x6, 0xa3, 0x5, 0x0, 0x10, 0xfffffffffffffc01, 0x4, 0x1f, 0x5, 0x3f, 0x81, 0x667}) sysfs$1(0x1, &(0x7f00000002c0)='\x00') ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000140)={0x0, 0x1, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609]}) pipe(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000017c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getgroups(0x4, &(0x7f0000000580)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000001a00)=0xc) r11 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x3, r5}, {0x2, 0x3, r10}], {0x4, 0x1}, [{0x8, 0x3, r11}, {0x8, 0x1, r11}, {0x8, 0x5, r9}, {0x8, 0x3, r9}, {0x8, 0x4, r8}, {0x8, 0x0, r8}], {0x10, 0x6}, {0x20, 0x1}}, 0x64, 0x2) fstat(r1, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readahead(r4, 0x400, 0x7) r13 = getegid() getgroups(0xa, &(0x7f0000001ac0)=[0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee01, 0xee01, 0xee00]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000001b00)=ANY=[@ANYBLOB="02000000010005000000000002000300", @ANYRES32=r5, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="040007000000000008000500", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="10000200ec410c672000020000000000"], 0x6c, 0x2) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1018) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001c40)=ANY=[@ANYBLOB="7400fdffff0009001f000000ff010000de5519b25df7f611fb8a09f5555cac8c658fccfb15e9e05a58acb8331a8593a37d91c22524e56fbf414f1d9638713add5f6409911e750f4a6e7a6d60c183df97c7cf692fea645ea1ed8dec839bee4772ef1a512aee3704287e107dd406c6b05cc26b7b28b2a3f4040706b6a9ef0d64346acc1fbd41c357a4f9f604a05bfc25cf3873fe38855c8fb02f27bc261781b0105f8f9b0e32c9e79add044aea6fb12049bd8482b04d2055dacb3dcf77cf13b54af0c66b6c019420243c5f94ff15460cc31dce21a1c5a6e5f86d30fdc83f0caef976731495b4a934734e53bd799ade"]) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000003c0)={r15, 0x3, 0xc00}, 0x8) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000180)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000016c0)={[{0x80000000, 0x4, 0x12b9, 0x80000000, 0x10000, 0x7, 0x420, 0x3ff, 0x1, 0x81, 0x0, 0x3, 0x5ba}, {0x2, 0x4, 0xff, 0x9, 0x7fff, 0x9, 0x6, 0x1, 0x7, 0x2, 0x81, 0x5, 0x2}, {0xd4f, 0x5, 0x2, 0x2, 0xfffffffffffffffb, 0xc7c2, 0x9, 0x2, 0x400, 0x2, 0x75, 0x3ff, 0x7}], 0x623b}) write$FUSE_WRITE(r3, &(0x7f0000001740)={0x18, 0xffffffffffffffda, 0x7, {0x5}}, 0x18) [ 229.642264] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 229.707495] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 09:06:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000300)) r2 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000400)={{0xffffffffffff7fff, 0x4, 0x1fe00000000, 0x8, 0x5, 0x7fff}, 0x1, 0x40000000000, 0x65b3c978, 0xff, 0xffffffff, "ecd61fdf25e6bd0e5d7502f7ac85c8b3f5484a95c82710b8ae3e8175acb1a6c8d8352917fd4cbed2b873a6df7f30a4f3b0335907be51a0ea73a2e3ef29527da3d14ed798e71eb2334299c2dc1b782cc017c846cbb6626de1359fe051379ea313e86cb9618879980e93b04eb2366ca17a2bc2b94e13bc667d774a25e9aff3d403"}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r4 = getpgid(0x0) write$FUSE_LK(r1, &(0x7f00000003c0)={0x28, 0xfffffffffffffff5, 0x3, {{0xf, 0x802, 0x0, r4}}}, 0x28) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000340), 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) syz_genetlink_get_family_id$nbd(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000000)=0x1) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2005, 0x0, 0x0, 0x6, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x10001, 0x6]}) accept4(r1, &(0x7f0000000180)=@rc, &(0x7f0000000100)=0x80, 0x0) 09:06:45 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001780)={0x6, 0xa3, 0x5, 0x0, 0x10, 0xfffffffffffffc01, 0x4, 0x1f, 0x5, 0x3f, 0x81, 0x667}) sysfs$1(0x1, &(0x7f00000002c0)='\x00') ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000140)={0x0, 0x1, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609]}) pipe(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000017c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getgroups(0x4, &(0x7f0000000580)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000001a00)=0xc) r11 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x3, r5}, {0x2, 0x3, r10}], {0x4, 0x1}, [{0x8, 0x3, r11}, {0x8, 0x1, r11}, {0x8, 0x5, r9}, {0x8, 0x3, r9}, {0x8, 0x4, r8}, {0x8, 0x0, r8}], {0x10, 0x6}, {0x20, 0x1}}, 0x64, 0x2) fstat(r1, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readahead(r4, 0x400, 0x7) r13 = getegid() getgroups(0xa, &(0x7f0000001ac0)=[0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee01, 0xee01, 0xee00]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000001b00)=ANY=[@ANYBLOB="02000000010005000000000002000300", @ANYRES32=r5, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="040007000000000008000500", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="10000200ec410c672000020000000000"], 0x6c, 0x2) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1018) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001c40)=ANY=[@ANYBLOB="7400fdffff0009001f000000ff010000de5519b25df7f611fb8a09f5555cac8c658fccfb15e9e05a58acb8331a8593a37d91c22524e56fbf414f1d9638713add5f6409911e750f4a6e7a6d60c183df97c7cf692fea645ea1ed8dec839bee4772ef1a512aee3704287e107dd406c6b05cc26b7b28b2a3f4040706b6a9ef0d64346acc1fbd41c357a4f9f604a05bfc25cf3873fe38855c8fb02f27bc261781b0105f8f9b0e32c9e79add044aea6fb12049bd8482b04d2055dacb3dcf77cf13b54af0c66b6c019420243c5f94ff15460cc31dce21a1c5a6e5f86d30fdc83f0caef976731495b4a934734e53bd799ade"]) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000003c0)={r15, 0x3, 0xc00}, 0x8) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000180)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000016c0)={[{0x80000000, 0x4, 0x12b9, 0x80000000, 0x10000, 0x7, 0x420, 0x3ff, 0x1, 0x81, 0x0, 0x3, 0x5ba}, {0x2, 0x4, 0xff, 0x9, 0x7fff, 0x9, 0x6, 0x1, 0x7, 0x2, 0x81, 0x5, 0x2}, {0xd4f, 0x5, 0x2, 0x2, 0xfffffffffffffffb, 0xc7c2, 0x9, 0x2, 0x400, 0x2, 0x75, 0x3ff, 0x7}], 0x623b}) write$FUSE_WRITE(r3, &(0x7f0000001740)={0x18, 0xffffffffffffffda, 0x7, {0x5}}, 0x18) 09:06:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fffffff, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x0, 0x0, 0x40, 0x8000, 0x0, 0x7, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x2) write$P9_ROPEN(r4, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x163) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, 0x0, &(0x7f00000002c0)) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) 09:06:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x5, 0x7f, 0x9, 0x6, 0x8, 0x0, 0x5, 0x7fff, 0x971, 0xfffffffffffffffc}, 0xb) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) read(r0, &(0x7f000060df9c)=""/100, 0x64) 09:06:45 executing program 1: semget(0xffffffffffffffff, 0x1, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x40000000166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0xe8020000, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3fffffffe) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) 09:06:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x5) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) [ 230.048586] attempt to access beyond end of device [ 230.069207] loop2: rw=2049, want=40, limit=16 [ 230.088361] Buffer I/O error on dev loop2, logical block 4, lost async page write 09:06:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=[@iv={0x18, 0x117, 0x2, 0x1, "be"}], 0x18}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff050000000000000000f305010008000100010423dcffdf00", 0x1f) write(r2, &(0x7f0000000140)="1f0000000104eb11f23b54c007110009f30501000b00034000006c00050000", 0x1f) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7f, 0xc4100) 09:06:45 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)={r1, 0x2}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000001800)='cpuacct.usage_all\x00\x1dv\xf7 o]\x82\x95\x1a\x1a\x87\xaa\xfb\x8cq&\xec\x01\x7f\xc5\\Jz\xcez0\x83+\xb5l2/mzyt\xd0\xe8\xac\x87\xb3\xf4\xcd-!`.\\\n\xc2:\xbcR~e8\x1b6W\xd1\x84\xf8\xa5\xd7\xd0d5\xaa&\xc7\xf5\x1cs\xfc\x14G\x04b\xcc%\'\x10!\xc2\x9b8\xd1\xfb\x99\x14\x12\x90\xe3=\xa3\xda\xd0\xfe\x97\xccU\x05(\xd4\xd4;\x12\x8f%\x034Uc\x8bF9\xba\xc9\x80\xa3\x97%\x1f\xfd\xd1\xac\x05\xca?G\xe0\xe7\xef\x1e\xe5\xdf\xd9}\xe4}\xf9\xdb\bt$)\xdc\xa69%\xa7\xe5g`p\xd3\xa4\x86Ym_\xb7[&@\xf4HfG\x11\xee(\xe5\xc5C\xf2\xa5\xf9pl\xc4)C?\xa2\xf9\x84*\xc6\x1ay\xb4\xc9\xae\xb2x\x9c\xb8.\xb3u\xa6\x80\xc9\xe2\xc4\x91<\xc5\xe9\xa8\xd1y\xab\x85\x06q\xbfkd\x1b\x15x\xdcGg\\\xe7_`\x92\xc5\xe9\"\x92\x12{\n\x87\xe7\xf2#\x8e\x96\xf7\xab\xf1\x8b\x13\\/Q\xed>cf\x95\v<\x9a\xc8\xeb\xaa\x80\x1f\x00\xe4\xe5\xb5\xa5\x86\x1d\xbbP\xf5[g3@\x90\a\x03$!\xf2\xfd6C\xaf\xdeA\x18\xeb\x84_\x89<\xdd\x86\xc3\xca\xfa\x8e!\xb4\xb7\xfb\xec\xd2\x94#\x17\x8b\x0215Lh/\xb1h\xddW\xce\xbc\xb7\xf0\xde\xe3l\x18!k$\\\x91\xcd\x1f\v\xe9\x85\x18FIu\xa4$vZ\x7f\x879\x16\x91BuPt\xf9=\xc9Q\xd07\nhw\x00\xf0\xa7O\xdb', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000280), 0x1000) [ 230.328115] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 230.390942] netlink: 'syz-executor2': attribute type 3 has an invalid length. [ 230.422831] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 230.448267] netlink: 'syz-executor2': attribute type 3 has an invalid length. 09:06:46 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x100, @local, 0x4}}, 0x1, 0xfff}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="2c0000002002b58a78b30a385361f86a0d2bfe65e83e88ea51bdf8ebb086d78f5da19fc099393d5363a4ad4c1e2db95b7a0a5417d6d48b6919bc189e9b3b94b6236eb79d65d47858002b36ef47c5d9100e671995d2d69ca7ea0d63b3df7b88b5dc9a2999b06283fbf649f2"], &(0x7f0000000100)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) 09:06:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000300)) r2 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000400)={{0xffffffffffff7fff, 0x4, 0x1fe00000000, 0x8, 0x5, 0x7fff}, 0x1, 0x40000000000, 0x65b3c978, 0xff, 0xffffffff, "ecd61fdf25e6bd0e5d7502f7ac85c8b3f5484a95c82710b8ae3e8175acb1a6c8d8352917fd4cbed2b873a6df7f30a4f3b0335907be51a0ea73a2e3ef29527da3d14ed798e71eb2334299c2dc1b782cc017c846cbb6626de1359fe051379ea313e86cb9618879980e93b04eb2366ca17a2bc2b94e13bc667d774a25e9aff3d403"}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r4 = getpgid(0x0) write$FUSE_LK(r1, &(0x7f00000003c0)={0x28, 0xfffffffffffffff5, 0x3, {{0xf, 0x802, 0x0, r4}}}, 0x28) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000340), 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) syz_genetlink_get_family_id$nbd(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000000)=0x1) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2005, 0x0, 0x0, 0x6, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x10001, 0x6]}) accept4(r1, &(0x7f0000000180)=@rc, &(0x7f0000000100)=0x80, 0x0) 09:06:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) getsockname(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 09:06:46 executing program 2: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000440)={0x57, 0x0, 0x0, 0x0, 0x5}) syz_open_dev$loop(0x0, 0x0, 0xfffd) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000002c0)={0x0, 0x9, 0x301f}) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) r1 = add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="5e5022f64219d830066ab03695d36b4d18cc4b118d051c4e40c289c00f3ab4c350c300ff241242ec6969bff3b342ee777c9b83629a85067ad56067845a4fa0a0e15a4848b0a283308fab437ac9e8140085fdd876c10f8a7e661f5634e57846650d517608358dc14441938e4e8e4580af985c4c981ff65607e2b8577ea3fe082f0f29b3108094048c78369b275bdeaf234908f94526d2391a6f2c681b56539ebf55582305b584f6182f1e3f997bc23be7776200cc4f2992e93fc6162b78f9b12bc089baa909818235aea425bf6e2cdedaab44c4b034c84df583056b1d8623d79b8d79b944fe8b982a26e2d137f94399cf157a330ce5e3e8", 0xf7, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='9p\x00', r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x3, &(0x7f0000000380)='{.\x00'}, 0x30) getpgrp(r2) lstat(0x0, &(0x7f0000001d80)) geteuid() gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005f00)={{{@in=@local, @in6=@local}}, {{@in=@multicast1}}}, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 09:06:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) [ 230.641980] 9pnet_virtio: no channels available for device 09:06:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x1, 0x1, 0x9, 0x41414270, [0x1, 0x8], [0x1, 0x8001], 0x1}}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$netlink(0x10, 0x3, 0x4) write(r5, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) close(r4) socket(0x2, 0xa, 0x0) close(r0) [ 230.698138] 9pnet_virtio: no channels available for device 09:06:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000280)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xfffffffffffffdfd) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r8, @ANYRESDEC=r8, @ANYPTR64, @ANYBLOB="5ca0d20689243ad5a97fe82fed04db1e9a55847485b659a57262268be5e92aa5be27956ac275d2c38ec20ffaa54a82f3d821af22fb67be60e7dbb89e401bef31a8e001913e28ad6229c07b8a6b44f272f4c98b29c14f337e3faebb76871b1f12d223a7744c60b50f3835a99984d92455d253dc650b743925ca17850632cc129096403b5af99247ad28a48b3b5ec2bf8aba011dbc6c4ecf3015dce924a8a99370315e010b477ecfea5bcc0878fc7f8779fb58a5cab1fa", @ANYRESOCT=0x0, @ANYRESOCT=r8], @ANYRESOCT=r2, @ANYBLOB="a62b3e09df41a4b9f537994276c53709d1cb4820753422397ca561d6d267c31b9c2afb341f7faf3b6a995c159a9a526692e18df6", @ANYBLOB="d44dc39151bcf9f132f11c0c2636fe7b4e299116c96ba5540a73d083fdba76a112e1a5cc33c74b217d4148eeaa4e9c174c08effa63622fd39e535fb00e06416d3e915d7cde5c401a00e500a751c17d580dd9990f6bea2979958cc76c229ab9bcc8b40f015ce4726556c92839fd5a571ac14d77238dd8fee99380950e0d9500a7dc", @ANYRES16=r2], 0xda}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x170}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) clock_gettime(0x3, &(0x7f0000000380)={0x0, 0x0}) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) listen(r10, 0xffffffffffffff00) munlockall() 09:06:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) getsockopt$netlink(r3, 0x10e, 0xf, &(0x7f0000000540)=""/7, &(0x7f0000000580)=0x7) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000005c0)={0x8, 0x1, 0x800, 0x400}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) unlinkat(r3, &(0x7f00000004c0)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) 09:06:46 executing program 1: r0 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000940)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000008c0)={{0x1, 0x2}, 0x0, 0x1, 0x48, {0x1000, 0x3}, 0x2, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000a00)=r1) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000a40), &(0x7f0000000a80)=0x40) process_vm_readv(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/169, 0xa9}, {&(0x7f00000001c0)=""/75, 0x4b}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f00000003c0)=""/105, 0x69}], 0x6, &(0x7f0000000800)=[{&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/211, 0xd3}, {&(0x7f0000000640)=""/5, 0x5}, {&(0x7f0000000680)=""/24, 0x18}, {&(0x7f00000006c0)=""/47, 0x2f}, {&(0x7f0000000700)=""/73, 0x49}, {&(0x7f0000000780)=""/81, 0x51}], 0x7, 0x0) 09:06:46 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00', 0x5) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7f, 0x50400) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000040)={0xfffffffffffff2c1, 0x9, 0x3, {0x4, @vbi={0x3ff, 0x10000, 0xffffffff80000001, 0x30324c4a, [0xf00c, 0x400], [0x9c, 0x10000], 0x1}}}) fallocate(r0, 0x0, 0x0, 0x5) 09:06:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200040, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000180)=0x3) 09:06:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl(r0, 0x3, &(0x7f00000001c0)="fdec2d68f8f162bb9afdfbf2c30bb5ca5fb5f20335c9bde3e9e2a0ec01c135acaea9fa0023581f6725b5c2c83a220008bede62f1f08a58b967a68fa485577672fe682ab644c6c4c8e4bbc964415e1d02376d25a164383ab714fe0000cd88685241354a62862fa11e2c3eb185f0b12c936a9ec02fbdc73e6d05973a20c37386cc4bb65297b0943298a80967ebe908") connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x440000) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0x3f, 0x800, [], &(0x7f0000000080)=0xeb}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 230.978270] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 09:06:46 executing program 4: r0 = userfaultfd(0x0) fcntl$setsig(r0, 0xa, 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x20}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) prctl$PR_MCE_KILL_GET(0x22) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x401, 0x3f, 0x82e9, 0x9}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) truncate(&(0x7f0000000000)='./bus\x00', 0xc450) syz_genetlink_get_family_id$ipvs(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 09:06:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4800, [0x40000002, 0x0, 0x40000086], [0xc1]}) [ 231.048894] bridge0: port 3(gretap0) entered blocking state [ 231.055201] bridge0: port 3(gretap0) entered disabled state 09:06:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, r2, r3}, 0xc) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000340), 0x4) clone(0x2902002002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r5 = getpid() ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) syz_open_dev$media(0x0, 0x0, 0x20600) waitid(0x2, r5, &(0x7f00000001c0), 0x1, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x100, 0x0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x10, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000000)={0x0, 0x7, 0x3008, 0x1}) [ 231.213887] kvm [8391]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000086 data 0x0 [ 231.239603] device gretap0 entered promiscuous mode [ 231.291543] bridge0: port 3(gretap0) entered blocking state [ 231.297885] bridge0: port 3(gretap0) entered forwarding state 09:06:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x22000000) syz_execute_func(&(0x7f0000000040)="8f096898c0c4819972f570c402f1bfd9c4e125e13066470fd426f2a7660fe45300c4428596d1255aa43dc7c442b18c6f20") connect(r0, &(0x7f00000001c0)=@nl=@unspec, 0x80) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000100)={{0x1, 0xef}, 'port1\x00', 0x80, 0x20020, 0xba7, 0x80000000, 0x7fff, 0x2, 0x29, 0x0, 0x7, 0x3}) 09:06:47 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000240)=ANY=[], 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x1000, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000640)=[@in6={0xa, 0x0, 0xb0, @dev={0xfe, 0x80, [], 0x14}, 0x2}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @empty}], 0x3c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x0) rt_sigpending(0x0, 0xb6) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x841}, 0xc, &(0x7f0000000280)={&(0x7f0000000980)={0x14, 0x0, 0x6, 0x0, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x9}}, 0x14}}, 0x1) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0x0], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0xbf, @broadcast, 0x4e22, 0x2, 'none\x00', 0x18, 0x1, 0x5f}, 0x2c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 09:06:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) getsockopt$netlink(r3, 0x10e, 0xf, &(0x7f0000000540)=""/7, &(0x7f0000000580)=0x7) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000005c0)={0x8, 0x1, 0x800, 0x400}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) unlinkat(r3, &(0x7f00000004c0)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) 09:06:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000280)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xfffffffffffffdfd) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r8, @ANYRESDEC=r8, @ANYPTR64, @ANYBLOB="5ca0d20689243ad5a97fe82fed04db1e9a55847485b659a57262268be5e92aa5be27956ac275d2c38ec20ffaa54a82f3d821af22fb67be60e7dbb89e401bef31a8e001913e28ad6229c07b8a6b44f272f4c98b29c14f337e3faebb76871b1f12d223a7744c60b50f3835a99984d92455d253dc650b743925ca17850632cc129096403b5af99247ad28a48b3b5ec2bf8aba011dbc6c4ecf3015dce924a8a99370315e010b477ecfea5bcc0878fc7f8779fb58a5cab1fa", @ANYRESOCT=0x0, @ANYRESOCT=r8], @ANYRESOCT=r2, @ANYBLOB="a62b3e09df41a4b9f537994276c53709d1cb4820753422397ca561d6d267c31b9c2afb341f7faf3b6a995c159a9a526692e18df6", @ANYBLOB="d44dc39151bcf9f132f11c0c2636fe7b4e299116c96ba5540a73d083fdba76a112e1a5cc33c74b217d4148eeaa4e9c174c08effa63622fd39e535fb00e06416d3e915d7cde5c401a00e500a751c17d580dd9990f6bea2979958cc76c229ab9bcc8b40f015ce4726556c92839fd5a571ac14d77238dd8fee99380950e0d9500a7dc", @ANYRES16=r2], 0xda}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x170}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) clock_gettime(0x3, &(0x7f0000000380)={0x0, 0x0}) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) listen(r10, 0xffffffffffffff00) munlockall() 09:06:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fallocate(r0, 0x12, 0x8, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="f2f30f001c06c4c2791c960c8800000fe15d8bb9800000c00f3235000400000f300f01d1c4c351422f0e66baf80cb87a20788bef66bafc0c66edc4e2a13af0670f3066b80c010f00d0", 0x49}], 0x1, 0x0, 0x0, 0xffffffffffffffbd) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="b9b60a0000b8ce641017ba000000000f300f090f3566b8e8008ec00f30de74d505b8010000000f01c10fc7596d66baf80cb8e646f580ef66bafc0c66b80e0066ef2e660f38801c0f", 0x48}], 0x1, 0x22, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, @dstype0={0x6, 0x3}], 0x2) [ 231.600411] IPVS: set_ctl: invalid protocol: 191 255.255.255.255:20002 09:06:47 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\x00\xfd\x05\xf0\x88n\x00\x00]&\rIkp\xc4\xfe\xd5\xbe\x00', 0x13) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000d05e0000000003003e00000000006f02000000000000400000000000000000000000000000000000000000003800030000000000000000000000000000000000000000000000ff07000000000000040000000000000000000000000000000000000000891f6ce0000000000000002f3f50d5365f541c88416425cf0312ca2af03477032997b892bad42cdde5a06fe865a5a97d9b90f1d7ef171ab4a5373313d2403b6645d963f7e792fbbe766a"], 0x3c4452a225335844) sendfile(r0, r0, &(0x7f0000000080), 0xfba) r1 = openat$nullb(0xffffffffffffff9c, 0xfffffffffffffffd, 0x141800, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000240)={0x2c7a, 0x7587, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f0000000200)=0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x1000) 09:06:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000280)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xfffffffffffffdfd) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r8, @ANYRESDEC=r8, @ANYPTR64, @ANYBLOB="5ca0d20689243ad5a97fe82fed04db1e9a55847485b659a57262268be5e92aa5be27956ac275d2c38ec20ffaa54a82f3d821af22fb67be60e7dbb89e401bef31a8e001913e28ad6229c07b8a6b44f272f4c98b29c14f337e3faebb76871b1f12d223a7744c60b50f3835a99984d92455d253dc650b743925ca17850632cc129096403b5af99247ad28a48b3b5ec2bf8aba011dbc6c4ecf3015dce924a8a99370315e010b477ecfea5bcc0878fc7f8779fb58a5cab1fa", @ANYRESOCT=0x0, @ANYRESOCT=r8], @ANYRESOCT=r2, @ANYBLOB="a62b3e09df41a4b9f537994276c53709d1cb4820753422397ca561d6d267c31b9c2afb341f7faf3b6a995c159a9a526692e18df6", @ANYBLOB="d44dc39151bcf9f132f11c0c2636fe7b4e299116c96ba5540a73d083fdba76a112e1a5cc33c74b217d4148eeaa4e9c174c08effa63622fd39e535fb00e06416d3e915d7cde5c401a00e500a751c17d580dd9990f6bea2979958cc76c229ab9bcc8b40f015ce4726556c92839fd5a571ac14d77238dd8fee99380950e0d9500a7dc", @ANYRES16=r2], 0xda}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x170}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) clock_gettime(0x3, &(0x7f0000000380)={0x0, 0x0}) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) listen(r10, 0xffffffffffffff00) munlockall() 09:06:47 executing program 4: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x60000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x100, @ipv4={[], [], @broadcast}, 0x100000000}, 0x1c) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 09:06:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl(r0, 0x3, &(0x7f00000001c0)="fdec2d68f8f162bb9afdfbf2c30bb5ca5fb5f20335c9bde3e9e2a0ec01c135acaea9fa0023581f6725b5c2c83a220008bede62f1f08a58b967a68fa485577672fe682ab644c6c4c8e4bbc964415e1d02376d25a164383ab714fe0000cd88685241354a62862fa11e2c3eb185f0b12c936a9ec02fbdc73e6d05973a20c37386cc4bb65297b0943298a80967ebe908") connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x440000) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0x3f, 0x800, [], &(0x7f0000000080)=0xeb}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 09:06:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x20000000, 0x5, 0x3b}) read(r0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x14000000}) 09:06:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) semget(0x3, 0x7, 0x14) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040), &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000500)}) 09:06:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000280)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xfffffffffffffdfd) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r8, @ANYRESDEC=r8, @ANYPTR64, @ANYBLOB="5ca0d20689243ad5a97fe82fed04db1e9a55847485b659a57262268be5e92aa5be27956ac275d2c38ec20ffaa54a82f3d821af22fb67be60e7dbb89e401bef31a8e001913e28ad6229c07b8a6b44f272f4c98b29c14f337e3faebb76871b1f12d223a7744c60b50f3835a99984d92455d253dc650b743925ca17850632cc129096403b5af99247ad28a48b3b5ec2bf8aba011dbc6c4ecf3015dce924a8a99370315e010b477ecfea5bcc0878fc7f8779fb58a5cab1fa", @ANYRESOCT=0x0, @ANYRESOCT=r8], @ANYRESOCT=r2, @ANYBLOB="a62b3e09df41a4b9f537994276c53709d1cb4820753422397ca561d6d267c31b9c2afb341f7faf3b6a995c159a9a526692e18df6", @ANYBLOB="d44dc39151bcf9f132f11c0c2636fe7b4e299116c96ba5540a73d083fdba76a112e1a5cc33c74b217d4148eeaa4e9c174c08effa63622fd39e535fb00e06416d3e915d7cde5c401a00e500a751c17d580dd9990f6bea2979958cc76c229ab9bcc8b40f015ce4726556c92839fd5a571ac14d77238dd8fee99380950e0d9500a7dc", @ANYRES16=r2], 0xda}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x170}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) clock_gettime(0x3, &(0x7f0000000380)={0x0, 0x0}) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) listen(r10, 0xffffffffffffff00) munlockall() 09:06:47 executing program 2: r0 = socket$inet6(0xa, 0x7fffd, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000040)=0x8000004001, 0x350) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4628, 0x0, @local}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) getpid() [ 232.188858] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! [ 232.332342] binder: 8457:8459 got transaction with invalid offset (0, min 0 max 0) or object. [ 232.369283] IPVS: set_ctl: invalid protocol: 191 255.255.255.255:20002 [ 232.395894] binder: 8457:8459 transaction failed 29201/-22, size 0-8 line 3097 [ 232.436481] binder_alloc: binder_alloc_mmap_handler: 8457 20001000-20004000 already mapped failed -16 [ 232.460199] binder_alloc: 8457: binder_alloc_buf, no vma [ 232.466449] binder: BINDER_SET_CONTEXT_MGR already set [ 232.480056] binder: 8457:8465 transaction failed 29189/-3, size 0-8 line 3035 [ 232.495079] binder: 8457:8459 ioctl 40046207 0 returned -16 09:06:48 executing program 3: r0 = socket(0x2, 0x3, 0x40000000000000ff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 09:06:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x80400, 0x4a) io_setup(0x2, &(0x7f0000000080)) 09:06:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93}, {0xffffff90}}) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 232.529448] binder: undelivered TRANSACTION_ERROR: 29201 [ 232.562115] binder: undelivered TRANSACTION_ERROR: 29189 09:06:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) semget(0x3, 0x7, 0x14) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040), &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000500)}) [ 232.662573] syz-executor4 (8459) used greatest stack depth: 16328 bytes left [ 232.845761] binder: 8487:8488 got transaction with invalid offset (0, min 0 max 0) or object. [ 232.937668] binder: 8487:8488 transaction failed 29201/-22, size 0-8 line 3097 [ 232.959406] binder: undelivered TRANSACTION_ERROR: 29201 09:06:48 executing program 3: syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x41, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000080)}, 0x10) 09:06:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80100, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x100000000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="01634040"], 0xffffffffffffff8c, 0x0, 0x0}) 09:06:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="002a00110000"]) 09:06:48 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x42b4f45a, 0x1) 09:06:48 executing program 5: alarm(0x9) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6d, 0x10280) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x40) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000002c0)={0xe37, 0x80000000, 0x7ff, 0x800, 0xe, 0x8, 0x80000000, 0x401, 0x7, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410200, 0x20) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r3, 0x1a, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81fc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x49}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x578}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x28000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x20000001) [ 233.089743] dccp_v6_rcv: dropped packet with invalid checksum [ 233.121310] dccp_v6_rcv: dropped packet with invalid checksum [ 233.146046] binder: 8500:8501 ioctl c0306201 200000c0 returned -14 09:06:48 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400002, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x3e, 0x2, 0x26}) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="1f109db6588bc15c7f44e7a19d5a5de22175a0eff1ad4b6f22a43598aefa3144238fe16dd1b35f97c679f31c6c4af31f469e987564181803f828c251367d5716fcaaff6dcc50f736b8be589a378336c58ad7b2bb4672b6994bbb69df8bd08ae7426c9d6d9f953d3e63abeb3caccfdc8ad33635b7eb097aa3ffe42c4aa322dcbee9454efb0778198c97f262d1c98d261221adca28aeebcf994f188fd1fc5d2cf1fb613767d1085fb87937421df094fce07e158c3069f063e39a1992c8c6fa1b4cdf7bd65bf550f7c2a1643bb49c87a95933ee1a8fd9180508725220ab85683b57abf51eca54993f434e112faab54907ab318d1eb4101985facd32b5962a516e7ca30c53e6a27899d8194f67e731c89da658233e19f6f6a9cb1f481c907afc29c3831ab99d963a69199f59b4c3748be7c0bd32ae5dfa1a522f386be89cb653b126ad3bb16a8e77ca8ce63a3df13eba85498429cffb91298e08e08929be321d0d70ba6093a19d4756fdfeb1d63777ab8069dd97a389608c3270afa147afc1a824c7369633559f35e5ff9c761881f5dd7b507f75149ff356ac276acb4ff79f104df4ecbd5a967c6b2b36054bc944202b77951a84a8686e46d12dda92b45072f099db33ab560a90158af2b913ef6dae7aae984d5c397333141d65994d5e2b8091eb10ea1dac094fc4c6dd4e2e55f59a8dfc95daae19bb2c0f2bb3c43cb21fd64c5492522224dbbc1edaf1dfc414f4223666f020e661367754b09a60d6561ba730b340e49ef3b3af52dfb7f6e354256fad59f9f7461aa6d960bb2e6a4ab6e6c5cd1c62d57e7e3d0f8f7f4de856310a94c6b2aeac8336211a9403b3249df43e767c14a55922e0288653860e4dc82bc6198fff2fe65a50854fe9b779a2344a8532a8f0a4f8bf04753cbf24f9eaa3beb3f9b4c76a65ce0c986eb739de285fc74fff4cf377fb7ee3e1f0ea8d65e6c266867ad5d5d8cc9f78a109330576f16e2a5414aa13ba01b8f248fdab8535d9c6cf601f4f7a6d12696341130bb88ad6e55d92908b3898de9c5740ec4da1b558fb1f28b9a7a30dbeb4455af51e5d16f6ddff5252c67ff7f71216ebc48cc7a5eb065aa3b3d22dd2a7df528ecc1f02740a718ddbee3d83456cf64257866f1751fe9c8bf2a2508ae72ffe2ecdcbb45b520a168fd98dab0404ef15106f3f19a309409af56b30cc784df0f4328f57958a4d7f9ded5c5b024355baff69d999b36d1c028b85260613226cc8983bd61f2f1fa5576a58a5c3425382499ff8e6bfb80256d256f7be101969add6a71cff908eee5c64d23f7506abda75a616399b0f384420186550060a849578a1cb7a750b7ff36dee0f8198a388469038604116e85f310428c8a6a2009413f051a54152d4301c35d6207590084417b00445bf0376f90a5400ef6652700bdbb70df33c4a9798740c81a7f3be38079c90cb", 0x401, 0xfffffffffffffffc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) pwrite64(r0, &(0x7f00000006c0)="e2ecf7ac25f53dd4317c50945c92a0ae53a0c19b18e82103b0da6c543bbb77bdda3e6c5e85759cddaa7e09c5827cf2153348f2f0cca33e5a9e8c979950a28657fe55a02853c05d7fab8ccf7bde20aa520f84aaa9dbcec629fac30d2bd6e04a8870bf70b0ca769b8f22a41d5e5c83c6dd1e3774ad1f6ab7fcf74897f7d30bb52a7a4c487a4b1f78e1604d04db14d801bd5380807c7e6825432930c45cea6a97b19f735ef34d917375ccfbe7970707315a29a956bcaee9ff3dc43dde04ce8eb24afc124f79157c257754d043f3d9f1feab3c1b6aeb07dbdfd7ca2bffcbd52b3dbb22", 0xe1, 0x0) 09:06:48 executing program 1: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2800, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x102, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 09:06:48 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000140)=[0x0, 0x0], 0x2}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00K;C\xc8\xad\x94\x0f\xb6\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfa\x00', 0x32}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000100)) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x2, &(0x7f0000000080)=0x1) 09:06:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) memfd_create(&(0x7f0000000040)='froc,\x00', 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x25e}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xa4, 0x10040) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x2}) 09:06:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="5d8201bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856ab1c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb74f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3683f99c45d3f5495c70eaa1ed89c8f2842", 0x200) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="002a00110000"]) [ 233.415290] input: syz0 as /devices/virtual/input/input5 [ 233.554164] input: syz0 as /devices/virtual/input/input6 09:06:49 executing program 3: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) prctl$PR_SET_PTRACER(0x59616d61, r1) tkill(r2, 0x23) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setpgid(r0, r0) 09:06:49 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x761500, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000180)={0x10000, 0x1, 0x9f7a, 0x4, [], [], [], 0x2, 0x8, 0xd410, 0xfffffffffffffffb, "0f6039532e638c055f707715b796ee0c"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0), 0x4) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000080)={@remote, @multicast1, @remote}, 0xc) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000000c0)=0x1) write$UHID_INPUT(r3, &(0x7f00000013c0)={0x8, "ed3b3c275879f81c429a7af7f94d29c0e9b5d20d1397e2a546d0782b783dc2ecb273905769fe7b53e76b444a0c099bac627361359e4b53c4aa8b91efd32880a26b6841fc0561444075fdda9d081a596d7d05f717178e760cd9c33eb80b339dc3eaa2a150223071fe8429c03f83018a6cb2e7741a1bb5765f9e0e0d784584373a9998009227d9814d420a089714c2bfd6754f47ba9d86fcab9a94f38d975c9fc7b5d7572b5736ea9d70dcbc5db0f961c3c7ab63b96f1b093eca0527c9e0e741207689546d66fd2f4d8bad7d7881c2dd89f1fa1c44fa3cf9d695c10dd8ce0019d0417777972f1acf1ed25ac47ca038064ff62a96df8e42a98f28f28d121d18cc7781814760a2a71e456f165223dac513ec583b5d6e0e44abfbcd97a9a4ff3f0d9005de4ed296df9331f92cf5947714cb22974e58237a9f9a73dd797adabb5bbb11376dddc69000efa423ea2c5053c08f1e6ca3b53da5c25e985e7872c2e766d307fbc38f7d5eddc961310617bdb240e00c9a3b1295841e7db8a6b080e0899ae9aa98be625f02450d43ce4b2a845081fb59812d3b941af4c013162fb82f98b945e82a7c89a02376e75818e38b5f385e1df9b006af44b3a7a824a280dfcf8d26e9a0ab5fd631b4a3fd823fcf351e3d97904520b2d6dd8612a60ea47efc0140f5179c245a44c38c7f207a6c9792434481a54d256b19da287465c94a90452676bf0f097418ec8be977ce422b5e65d46c3951e39f6e437b4595a07437b644a21699e858daa5874eaf6017dea3f26fafb3a97a5c7ff9aba2adbe4979a901560baa65dec4f2cf5e8a43da5c3e3b74f7389f7498b903826ae4f51e49df2fc8befd0e5f0c7c5aa9cb0db79edea033d96f6c0f1126bdbccdd0a31540831032a9328ffa752d937f2a927b93ff716423eafa8dea25464c1df9f301ab5609b7cf5f3afeacd12366c2c22940f65f343610f1ccc049f226c2ee2193a12f9982c11b569b9792d522079b5257d17425a52c4e63bf63d018939c881f7af2e72b039b904d487aa275d12ade2144fdb60860e819ac1511c3ffcb8ceb6c15e24a882aba0e5f252aa0e4485a247c9770101212d5a607eef620d882d6b5d8d15ca6f3b69947532746bbad59c76df4dba97875e32b21b52fc565f423da52f7e9828aa836ac9fb1ca3db0cd7abbd3f791dabd7ddc1bd46e7df744b0b4d5ee88afedccec698530c88714516cec1a3a4ae30c8c1464b9f582eb99c3224b64b7b717d9516399ab38dc7d6fab1da22c9c0b9f6783a8727d3c273eaaa4c697c5e2d84e0d1b2d734fde9ec5b6e9a6367eb9fbc084019afb2ca2fbaf8ebe3cf0900a7700cf0254f893ae83b3b4261df921867e9ef27ef8fbb3c733144ed873e2bc43ade7dbf0f2dd4cddcf4349febac22b5aea7f7d37f46ed1e7bad198fc9dce535719b65ff2771b7718d2dbaeca09e8f509750d385831e1439d9abf5d89bdddf961d3c04b18b937b55685d67b1d09782e368c098600a475f5687c7165dd4cf2797a43d262bc1f8487aa1eb770bb7c90483497bb7501ab22a34432f50ebf561a9f27edd1ba4e234626ac1a94f4b653ba29edda1399659a2f95e3969df34da24f8c887dc629a12c889b7039250133ab7a25093f06c63a69413d9da88c31192579222647ad4d25cc221b7e9332e80f828a8a94416292e7776caec4d6d6652a825f3a0123e0b6a24b7a2bf461f9beedcab94a39d584b86ee1f52b6c1defc3c64ddab6ef5721b43302092d5dfac30fc4060661e7d5297adb62570137d75c2e6e4506e0254eeb2bd440ab3d3122b87e6a20049015815aacbf26ae2b68e59325a1f1ccd6179d163cd2daf3fd9a39315133abc5794cb9a53470bee5851815e8a793b0a5004eb17ef0b103400642b0f714daaf77d09abf40896a1d089d34c0307b7086097cb4497a05fe2c653103695c95f307b13e1bbf5ee2cc61f9ec2e9b11b5cc392a6f01bf36b98c1b3376e80bdc59a0a76abc8064273f9e8558aa509fff8af65686cd1df3c2916f7116e1ee67e53dfe93e14d19b8216aca01e8f68afc8a7699c4577812442e2e7e51fc9c774ceb28d1179c9a84e4306cca06046faee0fabce0392f710251afd61b088c2d08ea8c9be1687a76c18fbea55ca57f45559ba467d55ccbe83a36e344a84eb2359ffc8d46d5a5c3c0dbe5d2edc6cf6d4d39e0b177bb5ab10f0716505c01b7b95caf1c99ba429a135354b68f9535ce8eba30ae870ac415670827339495264e0bc2545c5fe76156dbffeace2eb6e520d527c11449f4b2a802cfea511f320185942070106efa84587c12f1c282d237df7003ccc2c7e552d1011211dc0a769b04164f7204162ebe456761fb0b46365e02119cf35a71baa59220e5ff53c6e35e220c03c80710ba07879ebb65d868c43c92145a13e376a5931933093aeb72708d112894111ff041ca53ed455325dd94c9ade6df33143f39ca20a325184b0dd29952a175a9d3e22e675b5f38b10918e93f5c452ad5941ca6c15b8ba0be6fdce3717ec1fdd98884b4e95fe660299cc8cbbb14fc770b7661b8c834dfc4e4bc9b743840fb62ae329f9f4274a5ebe58ccebe3ef6e2267a9fe060071d5102aa766ac3973efcebb4f3bd4c10cb764fde50ae6ff87d50429ab18acd2c6837004ed6f902f6905d06497a93b315b739185044fdde59afb1fc0503350fec512f94af08fe55ad2adc0b3dfd13fa90184b4dcbb6117b3581892f645babaade6345b5127afbf83a9e09544deb6e4b691d63bba440dc300167c041c3f882804010035305dfdd67f0a2c417c46f796aac44574ec898cd3ed186fe562f22d4bd7af5c2ef0489df6aaffd24cfeb0f6ddfe035dd24893f8aac57f2fdf215a85dd884ee297c2c739a885b563e3492bbd21b39a2a8a558dfdaa7e559754cf964ff1d7841d7f8a458cb461cb7b174c3f69f32cf65cf64a91429667a3db0aa42a9ee80d871e5a83c9462e9c6cb24eb11063ac1c982941391691bc66916845187595b92a8dcb4b185c19457beaab3f03e28f85f73ef2812e620c3bfd264de96e7faf24e0ec6c6412fa1a1fe96130b61199fbd78aaffa5844a3f9d33233be50db9c408d80ff8207281604c38ca4044de8bc3420c01ba6330834030e1180fc5cb6896df20f46cec4d0cc373ddb69587305132f307d8bd23f51587b2144761a590d98b55cc3bae57692bd30f6942e8d6705a46509202e256befa4bc03d6dc09917295cc91372001add775023e8cf64f5c6fa2562645f23a98e549437d71b6fb15117096065346cabe390ca4f68b80dee866beaa5c97066862a1d82ec94f40397e488022f6953738ae7afb7e7c2b91cb2597d24d756db37aa96b1557ea2460cf5f9802dacfb1c542352826e4d8d452b145dd90b0d44f28e3cde4d4d8c506bba22bf67a0e0c09452b40dce8195fc00cec68cc9869934c3b4b2accdfd5fdff5793a8500f9ffc595fb0150fab40335711f279a00771119a38647ffc230d044b61a82de9016916e7538bab1077d43277176150f45fc4af5d82d843c920aa2cd8d68928d338741df590851d3fd14dc5f3e236ce28eed85e6e487fb23203c4e45eacc173bcb06f12ef648986839f643fadb7614e70297a83330d6bcbf1d5480244f8fa5b8bf7da5a3756277ae6e31fc2879df8775c191740daa8bbb747c5e0921efb6631da93fa820be33558bb4fded9c9218d283f4f6e2109f3197142739633eb5b60fc701dafc5c4404b3d6094cddd9f9844088b55248e69ec5f97b315d1532e6bb770ec2d8288685c986e1361894a9081c2fe5b606d3b02564b65e21f7e71039b0780836b70772a6a85def4130e726aa19644b8c3bbac8472a0e92b9167b6c4bf671aff35b0ab9f55737ccc057878eef690ac1078876045e9d4ba0d2cb3d168b4f0cfd0a384b59bb9f6fb3de330939e098c9ab2df100ecdffe8c9c139b47009b233026a796c595de05f97c846c7418862faba3fe0d13f2e85a791ca969d75b0aa1417d7de2b89c9f1d24c983913237bad7c0f7eab2857d6199588d35204643891e706100165db0bb02f4e6478bc84c0ac526be64f9d2ab0315f24fd6753a5a5d2c2ffbdfbe095510ba0e0f644b2232a3aa7c09ec643f5c80ed93076b4123f849aad6589216b87c534aa88a4681c6cd40d442e2f868a299ec0cf4a46423ad88aca001b7e8e66f2723b04b651509baa12ceb09f52d0e0de2a9513f0f44bfd32e32a013e4783937d71d6a7c910006a3c19760534bbb01a0fc473236851a4da8f24911297161e7490a5712aa1a2267c73de451dcd584a36c0e0d6e4b3cb13d12feb21a1ec9a42cb696e7e04e865016d0b91fc3be319db8af691b2604bbac54b12b32090e3bb9907c882ba30c8199ec9048d120b0877ac8d791ca245ab6d3255ebfa04c65f47f2c92de86b26d55a112808467f501fe4e86fc4137b725142395d1b3192200f2c55528c8f39b7e2b45197016d07213329388f13a2ccd792c63e57072c249633b879107b5bff89c013967699cd8d01f97e9062462080ebe24e950a3b584a3f2eb22a08861cc4297a9a251c03fa07f23f5adcbf60f58bbc5739e78476f573cb20bd02a6b51e75d27495b2299ccb37328c836c120d59d17e6aeee1639897d0f6e1524e48726c6ce136c9eaef7b00f78f7df7734986f6f0d70cc120a7700ee5c5a128d8b1613b66b5d8c6d9964bd181666aa055ff5fdc0f673089dcc831caf9172b18da872a5c153f2c51334e3a1943dca15c43095da267644de4cd7031c98de1dbabfc521933039d738eadd5f3e5869f792e57f1872dd124e80f0e9121ba8971ba995141bdb473034aa8197ae57e2c4c5ff00d84811236db827951c747ab712f091154c2590585096fcbd961d2a4a83404eee0c0f694e1785d2227fabf3bb483120ae46b6e065fcf506b0b19dad7bab6257e4f44b8c76bf926d1edcab1e6bd07a03b3b72007c967ca2abec1aaea1ad3469e6f1086eb3f7b64938a7e1be37689cbbadfee3d732045a12d30b4e3795ebff2667dc67d7432bb7378904b37a4501030dfc6e75bbb1fba7386d5ccaba4ebf85287209a6ebf64f67aa24c40c7965d2bfbdfe43c3612673c87740e408e1b7c03dc2eb22da5b9d7f7d80d12bb262cb3beae2cfd0d3becedd19067461314e76d75b4a15e2cd32f017c768976fcdc115976339cbf9b1600522b999f97c1a332df66c9b962457d37014bece1fe33c2e160f0007f907c6073b52fee51142565469a67996a59ecddefb4b2076a221b55bd76af78c07b81ea951bbb6d27e4a20412e8bd4780a7ab88ed978a11189b8264b6cf7c9d27ad0dbc3f28f4ead7868ef27c907e030e8ba4f24cd442932e102e336d337d0fcd3077c546e3db7c9efbf41bf3b49621b4c003514581de6a8b7dd36a681d50aa140706274ab6c96415c9518bd8237405ddaabcf6b476e52e12fe1d3c03e19d0322b18bec551d8b3fd5c4e60d7b0a86f432a00411d3294deb758a48ca0b2aea19001239546c88ea6476bc096c35a5aa9e2660957caaf95e9da272bd130344c887412c743f8a9a5f08e422dabaf428c02138fbb599d6f6c634366c1bdd52c352185761d4ea3e8af410ff15e2d4571e2b05c4af255686eaf90e3a281742fe24b72159307a800d298cebf147815aad276e425d4094f3c7a76a3c5e10f7beacaa0466dc94c386cf1dcc3593b04ad9467b947c9efff51edfade01c7ff4fb08aa8e8110185ab0354a9d6b3e50c42d597df074ccfeda3fe0135d69ad9f1ea6e7d73ce6b7d0fb77e3b64276e41b3c1b80e6137fa88f0853939e09483782", 0x1000}, 0x1006) 09:06:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="002a00110000"]) [ 233.743533] Unknown ioctl 21531 09:06:49 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0x3, @local, 0x4396}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffc13846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bbd5f5f2ee63c977453900"}, 0xd8) r1 = creat(&(0x7f0000001fc0)='./bus\x00', 0x40) bind$bt_rfcomm(r1, &(0x7f0000003140)={0x1f, {0xfff, 0x0, 0x9620, 0x0, 0x3, 0xffffffffffffffff}, 0x1ff}, 0xa) r2 = dup(r0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x82, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000a40), 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f0000000580)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000004c0), &(0x7f0000000a80)=0xc) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000800)={0x0, 0x10000, 0x0, 'queue1\x00', 0x1}) ftruncate(0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000ac0)) io_setup(0x5, &(0x7f00000006c0)) io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, r3}, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8)=0x54, 0x87ff7) 09:06:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000380)={0x9, 0x1000, "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"}) sendto$inet6(r0, &(0x7f0000000280)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 233.966461] Unknown ioctl 21531 09:06:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="002a00110000"]) 09:06:49 executing program 3: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000040)) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x90, "e6d540855848a941dbb4f629fdb00f2e4fe9dc87829bb01d987c71ff5ac98370f865cf75f0d66b17a3820d2e04929779ef5e5cf0baeab57bfed88f84f749b178594badef50648c7a9fe91ca7a365373e05d6611a51c585cee022e3f5b0775008ca9db323079a58016fba6771c9f5b3450ca817267e31305f6b126ac8e417df7ec42a288ec58f70ec1b8c72d13d992c9f"}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000580)={0x0, 0x96a, 0x40004, 0x1000}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000540)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000009c0)) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000b79000/0x18000)=nil, 0x0, 0x0, 0x10, &(0x7f0000000980)=[@cstype3], 0x1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {}]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) madvise(&(0x7f0000b88000/0x4000)=nil, 0x4000, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000066ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, &(0x7f0000000680), 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000740)) 09:06:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x1, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000100)=@raw=[@exit, @alu={0x7, 0x3ff, 0xd, 0x6, 0xb, 0x30, 0xfffffffffffffff0}, @ldst={0x2, 0x2, 0x2, 0xf, 0x9, 0xfffffffffffffffe, 0xffffffffffffffff}, @exit], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, [], r5, 0xd}, 0x48) 09:06:49 executing program 1: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2800, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x102, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 09:06:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x1, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000100)=@raw=[@exit, @alu={0x7, 0x3ff, 0xd, 0x6, 0xb, 0x30, 0xfffffffffffffff0}, @ldst={0x2, 0x2, 0x2, 0xf, 0x9, 0xfffffffffffffffe, 0xffffffffffffffff}, @exit], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, [], r5, 0xd}, 0x48) 09:06:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:50 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) 09:06:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfc61, 0x0, &(0x7f000057bff0)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xcce, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@mcast1, 0x4e23, 0x100000000, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0x7f, r4, r5}, {0x8, 0x6, 0x4, 0x101, 0x8, 0x9, 0x2, 0x400}, {0x1ff, 0x2de1, 0x2, 0x6}, 0x9, 0x6e6bc0, 0x0, 0x1, 0x1, 0x1}, {{@in=@broadcast, 0x4d3, 0x7f}, 0xa, @in=@rand_addr=0x7ff, 0x3505, 0x3, 0x3, 0x3f, 0x8000, 0x80000001, 0x7fffffff}}, 0xe8) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0x0) 09:06:51 executing program 0: socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x40000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="19437be197e1db0bf0d1e9c9bf3d97a1f6c8ac63ebc9dee1e3ad283b75cf363c5a228b3c436cba5a03a378c9e56c5106199816cdd5d1aaea1fbdeba9036c7f9e0bfc884fd017ee2c5726aa2f813f34", 0x4f) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000180)="c12ab509c2579825081ab1b817f1a7ba3a", 0x11}, {&(0x7f00000001c0)="a3fab05f9176d24b9c74227c27be411cf81ee41c0b3769b5533d0c2666a4150617f8f2966ea3df8108c27727f7635b5236d3d392a8df07806442b7b971e448fc3bf127404617f2d7c55516918ec9f8e2ff659b727f9e8beb488f17bb14e672fdd4b0b0bb1160c7a2d33dc4568c4395cb4f99c3f5e7d3e7", 0x77}, {&(0x7f0000000300)="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", 0xfc}, {&(0x7f0000000400)="86ff057862d407c80edadee2cb0d2eabccef0128da1961fc9450a00b566dd3dca532a9847478b8d56029e76b1b7edd201ecf86c127ebc104645d0f8834883e244c4c825b3b078c0cea00fb17383248991d20d2aa7056c6e81f4186b322ef9f776874c1a84cfa1bcd91b823d61b22dc92436cc6e76855b33c195e07f700c0c2f7c33403b13bdcee7252029135ea1cf43712d56b94e050871ed064e8f8f7ad4cc78282ca3151e352d6c6267d12765b53a0ffd099b46f0591d0ba3d36570f68032585947659056b52856fce116fdae6a34f861568e26e613d7813508406e9d2901ce67febd0e064abb6e4ffba6d1a2d557d42671f7f2e3bd005c5", 0xf9}, {&(0x7f0000000240)="11441ac8f9b51abb2d2cdec9a08bc6c07042a50371aef669d4b50bda9ba083beea4c7271638560e670d6545324d497b7fd2e3328f237c0737c56771d71d2a986", 0x40}, {&(0x7f0000000500)="6c37dae46c3325bf71b4206e704fd75c7be9a3d8c5f1065625cfdfe8cffe6165446638684a785b456ac39f520fbfdffb58d9c853fe8cd8a4be08a4da75314abc96ade1bf6e0e856aa43fe5638d7d5e70f8d89c866170b89852ba0053d970606c69aa3c63c1b05053e6ef151d2c8f1cbc24b985d47827c3bd29c142f805dd3fc3ea17ccf57285143e15ccc16b0c4f47eea0873f07a5e48bf47635c20a05279d29427ec0d22d2d48c5e70707a5b88acbe9c0dffe38b854e1582748d8b82b17b6c0a677ebda9cc2", 0xc6}], 0x6) 09:06:51 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000040)=0x1f) r2 = socket$netlink(0x10, 0x3, 0x3) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)="480000001400199009004b0101048c590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) 09:06:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x440401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) 09:06:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) write(r0, &(0x7f0000000200)="5d8201bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856ab1c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb74f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3683f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 09:06:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x1076, 0x0, [0x0, 0x0, 0x107], [0xc2]}) 09:06:51 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) [ 235.695907] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:06:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = socket(0x0, 0x7, 0xbacd) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) [ 235.827464] protocol 88fb is buggy, dev hsr_slave_0 [ 235.832818] protocol 88fb is buggy, dev hsr_slave_1 [ 235.907476] protocol 88fb is buggy, dev hsr_slave_0 [ 235.912738] protocol 88fb is buggy, dev hsr_slave_1 09:06:51 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="1b0000004a9f58ce700470ba001f0fff07f4f92304010000000000f65175a62f", 0x20) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}], 0x1, 0x0, &(0x7f0000002080)) 09:06:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#\xf5\x96\xc5+9\x10n\xc4\x13\xe4\xa8\x8f\xe1\x01\x00\x00+\x00', 0x3) fcntl$addseals(r0, 0x409, 0xb) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x200000011, r0, 0x0) 09:06:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="7da8b55ee242f7245ec2b93eeb19c91d473b35e6f19f4e3d40efc13de0c2c9e482589ab532f410812250c45662d586df00ded67b3d168bff06aedcf15c8f14539aa54da0253eab3228e96012d8f053dea2390b6a75e9f9a25c0362c6270c19d59d3f38bbfb2b2f3227900b0b3d2b11b87f48ee7611ce1acf4cd7385e", 0x7c}], 0x1, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r3, @broadcast}, 0xc) r4 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, r4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)) mlockall(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$getenv(0x4201, r5, 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff7000/0x4000)=nil) shmctl$IPC_INFO(r6, 0x3, &(0x7f0000000600)=""/240) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'lo\x00', 0x5000}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000280)={0x3, 0x3ff}) sendfile(r1, r2, &(0x7f0000000240)=0x9, 0x20000102000007) syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000b40)=0x1000000f5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @dev}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) fcntl$getown(r0, 0x9) setresuid(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='TRUE', r2}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x6, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100, 0x4]}) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xf) 09:06:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000180)="997ca7168ad2f722775b5627aafc3db7899ae9c193609f213262b3bd339875c906072df73d30533647d2883b8af3c9d5b8ba1d3b714ca1d835c2df18cd99c10de20df22ac6ddb408defdf7323e4941f7b765e4ab994efa1e900d4d625dad38c77f6d3a57c0db42a842c0051ba42122359a1016c46634ba07845967d8e8860777fb987727c7f503d1417fbccd30dde86566ebef1e9c715ec08f9ed7fa60c826d533d2ab238d3dc2f8f8cdca415674559f9f7c8019f08b49072c754bbc8452e5e69b03274c013619becfe18d96", 0x279}, {&(0x7f0000000280)="7e2e8b84bacdbd824e89bb61f1b8ddf4531dc0a7ea55395eda9e7ffe3eea725bf233e6ea0b12f8cb0e4486cf9282b86e6271aa919ce58a401aa4d7c810df70b20a2dd3cfd57916d75792ee710ebe990935a4af55f83fac74a368666bc5ef4ebf6cef998b6b89f59215cbbdc21f261beae22ff8a16bfe6342b01a27bd2c3db9e8b5443a26135772b9813c618b9613720bffc14184972b51c85fd905a8ef041bfe157a2a62f05fd7a933d031461cd0a1d71ffe5601e7e7d64339bd6b63a4af8bd263c9b200618e3f608bfd78d66d072063f221682f816ad1012e48b41d806499954813", 0xe2}, {&(0x7f0000000080)="51b95b0ba9432df88a9a10bb7a", 0xd}, {&(0x7f00000007c0)="cc1c2fcca4d95e06eecf10c23be95c6a936abaa72bbc84f10eceda02bd0397a0d5959d338b646ba422c6bcce7b9b253398f22c76404ba002a2f341ab448c0c7d9f61c06d0b42caae795e436aaa8554776a1d6baa9a39ccc438459464d6684c8f6162187895ade48f8bd7040842c41e03f78969c6004d260c70710c6dbb1381b0d1706c51570bc08331efcc8c4e97bd34639c24ffe957ddc6a438868231eb50b0e54f9431dd93893692512a9499aa0318f8cb73fac18cc2db8779e4051ca7219f21b30df006596cd00f", 0xc9}, {&(0x7f0000000580)="d91b92733389ae79fc9d84303d7199b570bcdcc73f43483f89f5ab15b649181a580613c8d064f0913b96177a2d9c6014b54dcf04e893629ecbae5ed11aaccfabcc900ddffd8724b3260cb1478df6460b5ab311245f973bfc26e789b4cff63441eeac21341234552cd1625fcb6d499befa126bfb3715bea24430b8df676f893e128c4a5fd08e969ede356ff4e015e45df", 0x90}, {&(0x7f0000000640)="55ad84dc3b8b28cf36bd1ac3c2f05b23194ce4b1a234f69e9c6d802a22c9eaaf743d55630745fe8c117fcb633f54a51f93a89c7eb1d7269e433ca0523d36df33a2bfa3b7c9d6b267bd365742b35501c0cac7bca7271f4ea247cf9b86ce44efa242c46c6edb612d52b22947e6d39ea813ab95b3c8d9aec87993ebf97ba6887b8690d6763ac9a0bac9c1ea2526ddef97d0343af9c585a1148bbf87c248d95cdc9d3f1a98c3ca96e4851b952cb2db3f173e2fdc92c732cf11ca2e73f2cbce01cd77f5b541c1e21f89b061d35f5a10be5a14a0", 0xd1}, {&(0x7f00000000c0)="3874fd5491d533e955a91d2e8b0513639ee0efe2c3650391af68e534106ccc66936871", 0x23}], 0x7, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x2001, 0x0) sendto$inet(r2, &(0x7f0000000480)="a04d28043445ffb4b199c881e3050f2fca805bc6b11672139a3dee1b98dbe5cb1357d6f4b19b1eae564815a6f9b69412643da4d3fbc302f6122a556afc267a16b842393ee836d8e4b4d715b07d9b3abaab9c4fb9c77f20c23c053d249186cdc0d674abcc9381f71eeac1a22c1b23c83e5abac464b0f57464cf9344f3ba02339e538beaa6e466c8e2f2ec13c4cca715646de04653eb082efb8c1bd9fd1d1050151ee33d0fef147903b3900241cf9e387c43e82185cc9fdf007e32b37ae149fe61aa5b32f7549bda599d5471187506", 0xce, 0x4, &(0x7f0000000400)={0x2, 0x4e24, @rand_addr=0x9}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000000)=[{}], r1, 0x1, 0x1, 0x400000}}, 0x20) r3 = syz_open_dev$mice(&(0x7f0000002580)='/dev/input/mice\x00', 0x0, 0x10000) sendmsg$alg(r3, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000025c0)="207e806efa71a858c84047b684ce2aa2192a4a1d10b257e2845ff4960b8d93845759bf0d", 0x24}, {&(0x7f0000002600)="cf8360b760e2ea83cd8c3be2dac8ea82a4ea9340ab7f64babe80a3baedd26c14cbcd9b2154e4abffac2e20120bdaed4d41", 0x31}, {&(0x7f0000002640)="feeff6a59e34f7691060c61847fd38e91ca4cf6a3141c6431ec36131809e37808bfa3febdb1a788aebe5651d7b33daee9cfcfb6453ef81c4ead538d90b2de6bc0e2d0316e89e666b090afe19f0cc7ea28fa2508e0faee0dc762898a29f6d715e2ba75f57ede1f3f0d676e75f78ce94e004239c66d97ad1d934bac68dad743fbbdc06de836a3372a04cae4af66db342d72fef2e36786db599b98e8775094707b402809ab3dd4782b3884bd4f5bca972e86e8de5c44cd6883bb7c53c24fe59890a0f732bf54af1bb7219b996809bd127a1b9037969f4b2a90ce9547b4ecf77960c4d14abc33296", 0xe6}, {&(0x7f0000002740)="d344910b1f71241722b92d5b784965a513f94a04629dcf5b4da930a0c0b9df9acd22c7aa1ef9fd0096b3c03c82b913ff3d13a1575f3c67c6af6b0139430cf5b6108e2f334e162d36cdbc220a64cbda5d4b3f75dbd5487a525c2034d95044129a1dbe8e83285b71c22291a1f7d7812ad00c9cae81d5008f0f5c08e3f680b2f76dfddca6cc40fbe478635c6e1e303fe10ee8976728430bfaa06d4fa45de995b0ddccd8475235713869c61d1a8a09ce340375fdefb55cd18a3d99bbd2895e6de49e7b052f41696ac5a96b8b25a77f", 0xcd}, {&(0x7f0000002840)="0755d1b8470011a899db37c7ef4d283e81825540a0e9ab37efa967ca4dcfe991ee5d5f14fec4c26ce836e8927cec6b2f1f091c36f0d07a284f19cba8a1e2b05185590ecf51cf5b511398dd4ed9f8b75f16bc511344", 0x55}, {&(0x7f00000028c0)="2a784b49ca0ad7ef4c24044c091390088e2938179642c6a87a6ee224b8179c4ab032388d7525e6bea193331ac68ec2ac9a877aa2ae1eb9adca600a4376f79d5efd5bcc62f9634fed886b00ea400f5961b8c730d6", 0x54}], 0x6, &(0x7f00000029c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x40, 0x117, 0x2, 0x25, "bdc3d1bace2e5c4504c187dfb84f388997ba2ac67405129b0232a7f79bd1a393dfad7f8516"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}], 0xa0, 0x20008800}, 0x800) 09:06:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="5d8201bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856ab1c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb74f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3683f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 09:06:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = socket(0x0, 0x7, 0xbacd) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/28, 0x1c, 0x0) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 09:06:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="5d8201bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856ab1c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb74f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3683f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 09:06:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000700)={'eql\x00', @ifru_flags=0x3301}) 09:06:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = socket(0x0, 0x7, 0xbacd) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='bond_slave_1\x00'}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@generic={0x3}) [ 236.765247] : renamed from eql 09:06:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:52 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8a, 0x40) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000080)={0x1, 0x0, [{}]}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585604, &(0x7f0000000180)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0xfffffffffffffffc, 0x0, [], @value=0x160}}) r2 = gettid() ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000000)={&(0x7f00000001c0)="92a6d14be230bc5c19fe657a004f71227d504e9ab0870dec10d2061adaa6b291b0bce621f3e5a3390dfb4814e4d3d3c95edabd807f8bb1dee08d72636ea8f1cc6fdd247353a3399243e63c007cd0df8cec58a991b5b275832f0488358223b130831d6abe0836d735f4b3e12fc187aaa27cff32a7bcb8096e55b09a1930c47ca83157f728775cebedea8c53cdd8f6a64047874fdf1938d2f868364efbae0b5c82b643fd9ec76326c2e2bee8b1cb9a05de0316225e8cc7a7240268ba9319b966b1daf58465c279cb7d7b6b70334e838f38cec4a3d11440c1", 0xd7}) 09:06:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x48850) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000340)=0x14) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2000000000000000840000000200000000080000000000000000000071c985986e737bf3b1803ffa3f2afe337fa0af8c6720e394d78957ba63a315c898c06dff35fff23ef2bfac9a230e16daba01d2c9a028bc20d19750ba6e994115d80d62f76ea7c22579ab964051e66ea221a79c8bd120a33054d01db5612f8535f6ad8bedb47eef261ab6d8205c670f6d3d5d93fc3a3fa2e443a0a2fa549b3f7dc2b527d8adf724574c9858de48cbfea199d152cb071240c58982c5a2b3d5b10ac75948c78216a0396fe5fbfccc0f531268000000000000000000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 09:06:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="5d8201bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856ab1c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb74f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3683f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 09:06:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = socket(0x0, 0x7, 0xbacd) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000a00)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) r1 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) getpgid(r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80200242, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x204000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, 0xffffffffffffffff, 0x7f}}, 0x48) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) memfd_create(0x0, 0x4) 09:06:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:53 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8102, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_MCE_KILL(0x26, 0x1, 0x3) 09:06:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = socket(0x0, 0x7, 0xbacd) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) 09:06:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:53 executing program 5: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) chroot(&(0x7f0000000340)='./file0\x00') pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/../file0/file0\x00') sync() listxattr(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 09:06:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = socket(0x0, 0x7, 0xbacd) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000a00)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) r1 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) getpgid(r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80200242, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x204000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, 0xffffffffffffffff, 0x7f}}, 0x48) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) memfd_create(0x0, 0x4) 09:06:53 executing program 5: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) chroot(&(0x7f0000000340)='./file0\x00') pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/../file0/file0\x00') sync() listxattr(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 09:06:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) socket(0x0, 0x7, 0xbacd) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="5d8201bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856ab1c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb74f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3683f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 09:06:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="5d8201bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856ab1c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb74f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3683f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 09:06:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) 09:06:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 09:06:54 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x2d, 0x37, 0x1, {0x1, 0xff, 0x522, r2, 0xf, '/dev/vhost-net\x00'}}, 0x2d) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init() openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_proto_private(r3, 0x89e3, &(0x7f00000000c0)="1161ff3660ab7711a99c181fb814747f4ab0b5032ff745202d5d1061b266b2359de78d04f5b234358a1fdb2bc501f2846ba4c619cd04df036545502f5f5f6c0230a199d686582815adb66acfc059c676b4b212eb28474518363f6f8425422328e87038d71391347856be") inotify_add_watch(r4, &(0x7f0000000080)='./file0\x00', 0x80000007) getdents(r0, &(0x7f0000000140)=""/55, 0x37) 09:06:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="5d8201bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856ab1c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb74f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3683f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 09:06:54 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) [ 238.861260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 09:06:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x3, r0) 09:06:54 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) 09:06:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:54 executing program 1: connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r0}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xf1\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10r\x1e\xe2\xdbjt13&S=\x10\x9b\fH\x83\xe9.\x80\xb7Vw;\xca\xda\xd0t\x83\x82\xad\x02\x87\x18\"\xc6\x88\xd1\xb2\xf6\xfe\xd3mZ^\xc5\xe0g\xf0=\xf9\xb2\x17\xed\xcdow\x9fvQ9\xa5\xaf=\a\xfb\x04\x9e4v\x9f\xdb\xcb\xb0Y\x8c\xe1Mh\xf1,.\xd7\xa4@\xd8C\xc8\x97,i\xe3\xf3\xcd\x80ua\x10(\xf0,\x98\xd970\x18\x1f\xe1\x87\xbc\xe7\x89po\xda/A\x1eN\xa3L\xe400\x9c\x9a\xb7\x86\xfd\xb1\xed[\x96\x15\x1f\x00\x00\x00\x00\x00\x00\x00\xe7A\x86\xb5\x13@') ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000140)={0x4, 0x10, [0x6, 0xc8a, 0x5079, 0x1000]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010faffffff0000002000000000000000"], 0x1, 0x0) 09:06:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:54 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="b4"], 0x1) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 09:06:54 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) 09:06:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xa2) renameat2(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="020306091000000000620500000000000000130002000000000000000040000105000600200000000a00000000000005000000000000000000001f000000000000030000000000000200010000000000000000030000000005000500000000000a0000000078c100ff1700000000000000000000000000178d5f66f29778bb72"], 0x3b}}, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r1, 0x4, 0x2, r2}) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r2, &(0x7f0000000240)=0x7f, 0x8) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0204fd0907425385a47b58da72dbdf25050005006c8000000a004e2340000000ff010000000000000000000000000001feffffff00000002"], 0x38}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:06:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:55 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) unshare(0x28010000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x301000) mq_notify(r2, &(0x7f0000000000)={0x730000, 0x0, 0x2, @thr={&(0x7f00000000c0)="6eaa193f61ef2219662de2afbedec354ad1c161bdd9a70c71708ff22824a780d393c78fe71d13c7a851ec33b4dd406d9075a2384bdb04b43db18f4f7bbea1e33e53ee67cc71a765920dd26568fb950385496befee8ac56ce80afe3f232a9d9f1151f77b4d09e5ebbda4cc7dd3a883a7e62fc4eeaa6c6cc5809ccc2d8bb6fb7cdffdc3256c5e8722dc1f8f4fff06244743b9072177b46de24a46dfab020e854d29aec1745aecc72d7cf9b55d6c94353b8c9d6bd0bcc8eebd803c6", &(0x7f0000000240)="c5528716fd79adbb32d7e26dd61d3ec5d3e3ef7906f12365e30fdbd3afa35aaa0009333737b3b3e487d66a9bfcabfa6d6959d0023d4b7ec84c57090fcd36da62543840635d8c853edadc6539afde96ad22f00ebad30879e46dd25df5c715f00821b2eea2966be253f8184ce7950932240b24bb9081a198919c85b99bf3a67fe69e67adc22b1cbe65f8bf4c1b5cb67507555ed79739e0b4b005c73149f9085e4898833c92125a5a0835c40e5d80b4dd1ca4328e5b268176eb31"}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000180)=0x7b3, 0x4) 09:06:55 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) 09:06:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, r2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x4) 09:06:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 09:06:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, r2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x4) 09:06:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000), 0x2000000000000050, &(0x7f0000000140)={0x77359400}, &(0x7f0000000280)={0x8000000000}, 0xffffffffffffff8f) close(r0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x0, {0x2, 0x4e24, @multicast1}, 'ifb0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000020000000, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) 09:06:55 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200) 09:06:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:56 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200) 09:06:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, r2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x4) 09:06:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) 09:06:56 executing program 5: r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) bind(r0, &(0x7f0000000180)=@x25={0x9, @null=' \x00'}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") getitimer(0x3, &(0x7f0000000200)) r2 = socket(0x400000000010, 0x3, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000280)="63ef0dac50876bcd674c000001008084", 0x10) write(r2, &(0x7f0000000000)="2400000018002551075c0165ff0ffc02020a000000100f0507e1000c0800060000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 09:06:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00'}) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:56 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200) 09:06:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5423, 0x0) 09:06:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, r2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x4) 09:06:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:56 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 09:06:56 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101102, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x180, r1, 0xa00, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x92}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef16}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x128d}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x167}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 09:06:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:56 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5423, 0x0) 09:06:56 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 09:06:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, r2) 09:06:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) [ 241.108962] FAULT_INJECTION: forcing a failure. [ 241.108962] name failslab, interval 1, probability 0, space 0, times 1 [ 241.137468] CPU: 0 PID: 9016 Comm: syz-executor3 Not tainted 4.20.0+ #396 [ 241.144424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.153778] Call Trace: [ 241.156381] dump_stack+0x1d3/0x2c6 [ 241.160023] ? dump_stack_print_info.cold.1+0x20/0x20 [ 241.165252] ? debug_smp_processor_id+0x1c/0x20 [ 241.169940] ? perf_trace_lock+0x14d/0x7a0 [ 241.174202] should_fail.cold.4+0xa/0x17 [ 241.178280] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 241.183384] ? check_preemption_disabled+0x48/0x280 [ 241.188412] ? perf_trace_lock+0x14d/0x7a0 [ 241.192659] ? graph_lock+0x270/0x270 [ 241.196479] ? kasan_check_write+0x14/0x20 [ 241.200723] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 241.205674] ? find_held_lock+0x36/0x1c0 [ 241.209748] ? __lock_is_held+0xb5/0x140 [ 241.213826] ? ___might_sleep+0x1ed/0x300 [ 241.217976] ? arch_local_save_flags+0x40/0x40 [ 241.222577] __should_failslab+0x124/0x180 [ 241.226836] should_failslab+0x9/0x14 [ 241.230638] __kmalloc+0x2e4/0x760 [ 241.234198] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.239745] ? x25_asy_open_tty+0x32a/0x7e7 [ 241.244077] x25_asy_open_tty+0x32a/0x7e7 [ 241.248229] ? x25_asy_close_tty+0x220/0x220 [ 241.252637] ? up_write+0x7b/0x220 [ 241.256230] ? down_write_nested+0x130/0x130 [ 241.260647] ? down_read+0x120/0x120 [ 241.264384] ? x25_asy_close_tty+0x220/0x220 [ 241.268801] tty_ldisc_open.isra.0+0x8b/0xe0 [ 241.273211] tty_set_ldisc+0x2d3/0x6a0 [ 241.277119] tty_ioctl+0x39d/0x17d0 [ 241.280749] ? tty_vhangup+0x30/0x30 [ 241.284459] ? find_held_lock+0x36/0x1c0 [ 241.288546] ? __fget+0x4aa/0x740 [ 241.292003] ? lock_downgrade+0x900/0x900 [ 241.296151] ? check_preemption_disabled+0x48/0x280 [ 241.301176] ? kasan_check_read+0x11/0x20 [ 241.305372] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 241.310684] ? rcu_read_unlock_special+0x370/0x370 [ 241.315633] ? __fget+0x4d1/0x740 [ 241.319108] ? ksys_dup3+0x680/0x680 [ 241.322832] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 241.327770] ? tty_vhangup+0x30/0x30 [ 241.331486] do_vfs_ioctl+0x1de/0x1790 [ 241.335380] ? ioctl_preallocate+0x300/0x300 [ 241.339791] ? __fget_light+0x2e9/0x430 [ 241.343781] ? fget_raw+0x20/0x20 [ 241.347256] ? __sb_end_write+0xd9/0x110 [ 241.351338] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 241.356873] ? fput+0x130/0x1a0 [ 241.360155] ? do_syscall_64+0x9a/0x820 [ 241.364153] ? do_syscall_64+0x9a/0x820 [ 241.368131] ? lockdep_hardirqs_on+0x421/0x5c0 [ 241.372722] ? security_file_ioctl+0x94/0xc0 [ 241.377135] ksys_ioctl+0xa9/0xd0 [ 241.380594] __x64_sys_ioctl+0x73/0xb0 [ 241.384976] do_syscall_64+0x1b9/0x820 [ 241.388890] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 241.394260] ? syscall_return_slowpath+0x5e0/0x5e0 [ 241.399192] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.404036] ? trace_hardirqs_on_caller+0x310/0x310 [ 241.409058] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 241.414076] ? prepare_exit_to_usermode+0x291/0x3b0 [ 241.419138] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.423992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.429196] RIP: 0033:0x457ec9 [ 241.432406] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.451303] RSP: 002b:00007ff8fc9f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 241.459012] RAX: ffffffffffffffda RBX: 00007ff8fc9f2c90 RCX: 0000000000457ec9 [ 241.466282] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 241.473550] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.480820] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff8fc9f36d4 [ 241.488088] R13: 00000000004c2040 R14: 00000000004d4270 R15: 0000000000000004 09:06:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:57 executing program 5: sched_setattr(0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0xfff}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[@ANYPTR=&(0x7f0000000a80)=ANY=[]], 0x8}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) lseek(r0, 0x0, 0x0) 09:06:57 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 09:06:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) pkey_alloc(0x0, 0x0) 09:06:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) 09:06:57 executing program 3 (fault-call:1 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5423, 0x0) 09:06:57 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200), 0x0) 09:06:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd818a1d4490d708"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x10000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d4ffa180780b6b0d"}}, 0x48}}, 0x0) 09:06:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCGLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 09:06:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) [ 242.037089] FAULT_INJECTION: forcing a failure. [ 242.037089] name failslab, interval 1, probability 0, space 0, times 0 [ 242.096411] CPU: 1 PID: 9065 Comm: syz-executor3 Not tainted 4.20.0+ #396 [ 242.103355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.112711] Call Trace: [ 242.115318] dump_stack+0x1d3/0x2c6 [ 242.118974] ? dump_stack_print_info.cold.1+0x20/0x20 [ 242.124202] ? debug_smp_processor_id+0x1c/0x20 [ 242.128894] ? perf_trace_lock+0x14d/0x7a0 [ 242.133154] should_fail.cold.4+0xa/0x17 [ 242.137243] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 242.142367] ? save_stack+0x43/0xd0 [ 242.146014] ? kasan_kmalloc+0xcb/0xd0 [ 242.149908] ? __kmalloc+0x15d/0x760 [ 242.153671] ? x25_asy_open_tty+0x32a/0x7e7 [ 242.158008] ? tty_ldisc_open.isra.0+0x8b/0xe0 [ 242.162593] ? graph_lock+0x270/0x270 [ 242.166402] ? ksys_ioctl+0xa9/0xd0 [ 242.170041] ? do_syscall_64+0x1b9/0x820 [ 242.174116] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.179484] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 242.184429] ? find_held_lock+0x36/0x1c0 [ 242.188510] ? __lock_is_held+0xb5/0x140 [ 242.192594] ? ___might_sleep+0x1ed/0x300 [ 242.196756] ? arch_local_save_flags+0x40/0x40 [ 242.201392] __should_failslab+0x124/0x180 [ 242.205651] should_failslab+0x9/0x14 [ 242.209463] __kmalloc+0x2e4/0x760 [ 242.213028] ? x25_asy_open_tty+0x372/0x7e7 [ 242.217359] x25_asy_open_tty+0x372/0x7e7 [ 242.221528] ? x25_asy_close_tty+0x220/0x220 [ 242.225934] ? up_write+0x7b/0x220 [ 242.229474] ? down_write_nested+0x130/0x130 [ 242.233878] ? down_read+0x120/0x120 [ 242.237614] ? x25_asy_close_tty+0x220/0x220 [ 242.242026] tty_ldisc_open.isra.0+0x8b/0xe0 [ 242.246441] tty_set_ldisc+0x2d3/0x6a0 [ 242.250338] tty_ioctl+0x39d/0x17d0 [ 242.253968] ? tty_vhangup+0x30/0x30 [ 242.257687] ? find_held_lock+0x36/0x1c0 [ 242.261763] ? __fget+0x4aa/0x740 [ 242.265214] ? lock_downgrade+0x900/0x900 [ 242.269359] ? check_preemption_disabled+0x48/0x280 [ 242.274397] ? kasan_check_read+0x11/0x20 [ 242.278554] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 242.283836] ? rcu_read_unlock_special+0x370/0x370 [ 242.288779] ? __fget+0x4d1/0x740 [ 242.292240] ? ksys_dup3+0x680/0x680 [ 242.295968] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 242.300907] ? tty_vhangup+0x30/0x30 [ 242.304623] do_vfs_ioctl+0x1de/0x1790 [ 242.308539] ? ioctl_preallocate+0x300/0x300 [ 242.312952] ? __fget_light+0x2e9/0x430 [ 242.316932] ? fget_raw+0x20/0x20 [ 242.320389] ? __sb_end_write+0xd9/0x110 [ 242.324460] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 242.330016] ? fput+0x130/0x1a0 [ 242.333298] ? do_syscall_64+0x9a/0x820 [ 242.337278] ? do_syscall_64+0x9a/0x820 [ 242.341261] ? lockdep_hardirqs_on+0x421/0x5c0 [ 242.345847] ? security_file_ioctl+0x94/0xc0 [ 242.350262] ksys_ioctl+0xa9/0xd0 [ 242.353724] __x64_sys_ioctl+0x73/0xb0 [ 242.357618] do_syscall_64+0x1b9/0x820 [ 242.361536] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 242.366901] ? syscall_return_slowpath+0x5e0/0x5e0 [ 242.371847] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.376712] ? trace_hardirqs_on_caller+0x310/0x310 [ 242.381735] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 242.386894] ? prepare_exit_to_usermode+0x291/0x3b0 [ 242.391921] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.396774] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.401963] RIP: 0033:0x457ec9 [ 242.405159] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.424078] RSP: 002b:00007ff8fc9f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.431787] RAX: ffffffffffffffda RBX: 00007ff8fc9f2c90 RCX: 0000000000457ec9 [ 242.439055] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 242.446350] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.453617] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff8fc9f36d4 [ 242.461333] R13: 00000000004c2040 R14: 00000000004d4270 R15: 0000000000000004 [ 242.662598] ================================================================== [ 242.670192] BUG: KASAN: double-free or invalid-free in x25_asy_free+0x37/0x140 [ 242.677547] [ 242.679216] CPU: 1 PID: 9065 Comm: syz-executor3 Not tainted 4.20.0+ #396 [ 242.686149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.695504] Call Trace: [ 242.698078] dump_stack+0x1d3/0x2c6 [ 242.701696] ? dump_stack_print_info.cold.1+0x20/0x20 [ 242.706874] ? printk+0xa7/0xcf [ 242.710150] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 242.714898] ? debug_check_no_obj_freed+0x305/0x58d [ 242.719911] print_address_description.cold.5+0x9/0x1ff [ 242.725261] ? x25_asy_free+0x37/0x140 [ 242.729138] kasan_report_invalid_free+0x64/0xa0 [ 242.733883] ? x25_asy_free+0x37/0x140 [ 242.737781] __kasan_slab_free+0x13a/0x150 [ 242.742002] ? x25_asy_free+0x37/0x140 [ 242.745878] kasan_slab_free+0xe/0x10 [ 242.749692] kfree+0xcf/0x230 [ 242.752787] x25_asy_free+0x37/0x140 [ 242.756489] x25_asy_open_tty+0x6ad/0x7e7 [ 242.760624] ? x25_asy_close_tty+0x220/0x220 [ 242.765023] ? up_write+0x7b/0x220 [ 242.768550] ? down_write_nested+0x130/0x130 [ 242.772945] ? down_read+0x120/0x120 [ 242.776648] ? x25_asy_close_tty+0x220/0x220 [ 242.781073] tty_ldisc_open.isra.0+0x8b/0xe0 [ 242.785490] tty_set_ldisc+0x2d3/0x6a0 [ 242.789398] tty_ioctl+0x39d/0x17d0 [ 242.793026] ? tty_vhangup+0x30/0x30 [ 242.796735] ? find_held_lock+0x36/0x1c0 [ 242.800793] ? __fget+0x4aa/0x740 [ 242.804231] ? lock_downgrade+0x900/0x900 [ 242.808364] ? check_preemption_disabled+0x48/0x280 [ 242.813370] ? kasan_check_read+0x11/0x20 [ 242.817525] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 242.822806] ? rcu_read_unlock_special+0x370/0x370 [ 242.827727] ? __fget+0x4d1/0x740 [ 242.831177] ? ksys_dup3+0x680/0x680 [ 242.834896] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 242.839824] ? tty_vhangup+0x30/0x30 [ 242.843525] do_vfs_ioctl+0x1de/0x1790 [ 242.847405] ? ioctl_preallocate+0x300/0x300 [ 242.851813] ? __fget_light+0x2e9/0x430 [ 242.855773] ? fget_raw+0x20/0x20 [ 242.859214] ? __sb_end_write+0xd9/0x110 [ 242.863268] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 242.868802] ? fput+0x130/0x1a0 [ 242.872080] ? do_syscall_64+0x9a/0x820 [ 242.876043] ? do_syscall_64+0x9a/0x820 [ 242.880005] ? lockdep_hardirqs_on+0x421/0x5c0 [ 242.884575] ? security_file_ioctl+0x94/0xc0 [ 242.888974] ksys_ioctl+0xa9/0xd0 [ 242.892418] __x64_sys_ioctl+0x73/0xb0 [ 242.896292] do_syscall_64+0x1b9/0x820 [ 242.900184] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 242.905576] ? syscall_return_slowpath+0x5e0/0x5e0 [ 242.910493] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.915323] ? trace_hardirqs_on_caller+0x310/0x310 [ 242.920338] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 242.925356] ? prepare_exit_to_usermode+0x291/0x3b0 [ 242.930361] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.935198] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.940475] RIP: 0033:0x457ec9 [ 242.943663] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.962554] RSP: 002b:00007ff8fc9f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.970291] RAX: ffffffffffffffda RBX: 00007ff8fc9f2c90 RCX: 0000000000457ec9 [ 242.977549] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 242.984800] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.992066] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff8fc9f36d4 [ 242.999319] R13: 00000000004c2040 R14: 00000000004d4270 R15: 0000000000000004 [ 243.006597] [ 243.008219] Allocated by task 9065: [ 243.011833] save_stack+0x43/0xd0 [ 243.015282] kasan_kmalloc+0xcb/0xd0 [ 243.018994] __kmalloc+0x15d/0x760 [ 243.022523] x25_asy_open_tty+0x32a/0x7e7 [ 243.026669] tty_ldisc_open.isra.0+0x8b/0xe0 [ 243.031063] tty_set_ldisc+0x2d3/0x6a0 [ 243.034937] tty_ioctl+0x39d/0x17d0 [ 243.038547] do_vfs_ioctl+0x1de/0x1790 [ 243.042416] ksys_ioctl+0xa9/0xd0 [ 243.045851] __x64_sys_ioctl+0x73/0xb0 [ 243.049724] do_syscall_64+0x1b9/0x820 [ 243.053600] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.058768] [ 243.060380] Freed by task 9065: [ 243.063645] save_stack+0x43/0xd0 [ 243.067094] __kasan_slab_free+0x102/0x150 [ 243.071314] kasan_slab_free+0xe/0x10 [ 243.075104] kfree+0xcf/0x230 [ 243.078199] x25_asy_open_tty+0x6a0/0x7e7 [ 243.082335] tty_ldisc_open.isra.0+0x8b/0xe0 [ 243.086728] tty_set_ldisc+0x2d3/0x6a0 [ 243.090613] tty_ioctl+0x39d/0x17d0 [ 243.094316] do_vfs_ioctl+0x1de/0x1790 [ 243.098194] ksys_ioctl+0xa9/0xd0 [ 243.101632] __x64_sys_ioctl+0x73/0xb0 [ 243.105516] do_syscall_64+0x1b9/0x820 [ 243.109516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.114685] [ 243.116300] The buggy address belongs to the object at ffff88808d58edc0 [ 243.116300] which belongs to the cache kmalloc-1k of size 1024 [ 243.128938] The buggy address is located 0 bytes inside of [ 243.128938] 1024-byte region [ffff88808d58edc0, ffff88808d58f1c0) [ 243.140706] The buggy address belongs to the page: [ 243.145623] page:ffffea0002356380 count:1 mapcount:0 mapping:ffff88812c3f0ac0 index:0xffff88808d58e940 compound_mapcount: 0 [ 243.156874] flags: 0x1fffc0000010200(slab|head) [ 243.161532] raw: 01fffc0000010200 ffffea0002305d08 ffffea000232fc08 ffff88812c3f0ac0 [ 243.169403] raw: ffff88808d58e940 ffff88808d58e040 0000000100000005 0000000000000000 [ 243.177285] page dumped because: kasan: bad access detected [ 243.182987] [ 243.184597] Memory state around the buggy address: [ 243.189511] ffff88808d58ec80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 243.196855] ffff88808d58ed00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 243.204200] >ffff88808d58ed80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 243.211553] ^ [ 243.216986] ffff88808d58ee00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 243.224327] ffff88808d58ee80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 243.231673] ================================================================== [ 243.239032] Disabling lock debugging due to kernel taint [ 243.244464] Kernel panic - not syncing: panic_on_warn set ... [ 243.250333] CPU: 1 PID: 9065 Comm: syz-executor3 Tainted: G B 4.20.0+ #396 [ 243.258628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.268009] Call Trace: [ 243.270591] dump_stack+0x1d3/0x2c6 [ 243.274204] ? dump_stack_print_info.cold.1+0x20/0x20 [ 243.279384] ? x25_asy_data_transmit+0x6c0/0x6e0 [ 243.284128] panic+0x2ad/0x55f [ 243.287311] ? add_taint.cold.5+0x16/0x16 [ 243.291448] ? add_taint.cold.5+0x5/0x16 [ 243.295493] ? trace_hardirqs_off+0xaf/0x310 [ 243.299887] ? x25_asy_free+0x37/0x140 [ 243.303763] end_report+0x47/0x4f [ 243.307204] kasan_report_invalid_free+0x81/0xa0 [ 243.311947] ? x25_asy_free+0x37/0x140 [ 243.315819] __kasan_slab_free+0x13a/0x150 [ 243.320048] ? x25_asy_free+0x37/0x140 [ 243.323925] kasan_slab_free+0xe/0x10 [ 243.327708] kfree+0xcf/0x230 [ 243.330806] x25_asy_free+0x37/0x140 [ 243.334505] x25_asy_open_tty+0x6ad/0x7e7 [ 243.338640] ? x25_asy_close_tty+0x220/0x220 [ 243.343063] ? up_write+0x7b/0x220 [ 243.346588] ? down_write_nested+0x130/0x130 [ 243.350987] ? down_read+0x120/0x120 [ 243.354691] ? x25_asy_close_tty+0x220/0x220 [ 243.359085] tty_ldisc_open.isra.0+0x8b/0xe0 [ 243.363476] tty_set_ldisc+0x2d3/0x6a0 [ 243.367352] tty_ioctl+0x39d/0x17d0 [ 243.370967] ? tty_vhangup+0x30/0x30 [ 243.374686] ? find_held_lock+0x36/0x1c0 [ 243.378737] ? __fget+0x4aa/0x740 [ 243.382185] ? lock_downgrade+0x900/0x900 [ 243.386320] ? check_preemption_disabled+0x48/0x280 [ 243.391323] ? kasan_check_read+0x11/0x20 [ 243.395457] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 243.400733] ? rcu_read_unlock_special+0x370/0x370 [ 243.405688] ? __fget+0x4d1/0x740 [ 243.409139] ? ksys_dup3+0x680/0x680 [ 243.412839] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 243.417754] ? tty_vhangup+0x30/0x30 [ 243.421458] do_vfs_ioctl+0x1de/0x1790 [ 243.425329] ? ioctl_preallocate+0x300/0x300 [ 243.429725] ? __fget_light+0x2e9/0x430 [ 243.433689] ? fget_raw+0x20/0x20 [ 243.437129] ? __sb_end_write+0xd9/0x110 [ 243.441193] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 243.446741] ? fput+0x130/0x1a0 [ 243.450026] ? do_syscall_64+0x9a/0x820 [ 243.453997] ? do_syscall_64+0x9a/0x820 [ 243.457977] ? lockdep_hardirqs_on+0x421/0x5c0 [ 243.462553] ? security_file_ioctl+0x94/0xc0 [ 243.466950] ksys_ioctl+0xa9/0xd0 [ 243.470388] __x64_sys_ioctl+0x73/0xb0 [ 243.474262] do_syscall_64+0x1b9/0x820 [ 243.478139] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 243.483486] ? syscall_return_slowpath+0x5e0/0x5e0 [ 243.488413] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.493246] ? trace_hardirqs_on_caller+0x310/0x310 [ 243.498252] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 243.503257] ? prepare_exit_to_usermode+0x291/0x3b0 [ 243.508260] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.513091] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.518267] RIP: 0033:0x457ec9 [ 243.521456] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.540353] RSP: 002b:00007ff8fc9f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 243.548044] RAX: ffffffffffffffda RBX: 00007ff8fc9f2c90 RCX: 0000000000457ec9 [ 243.555329] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 243.562580] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.569833] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff8fc9f36d4 [ 243.577089] R13: 00000000004c2040 R14: 00000000004d4270 R15: 0000000000000004 [ 243.585365] Kernel Offset: disabled [ 243.588992] Rebooting in 86400 seconds..