[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.337319][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 52.337333][ T26] audit: type=1800 audit(1575881788.308:29): pid=7473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 52.363363][ T26] audit: type=1800 audit(1575881788.308:30): pid=7473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2019/12/09 08:56:38 fuzzer started 2019/12/09 08:56:40 dialing manager at 10.128.0.105:38631 2019/12/09 08:56:40 syscalls: 2689 2019/12/09 08:56:40 code coverage: enabled 2019/12/09 08:56:40 comparison tracing: enabled 2019/12/09 08:56:40 extra coverage: extra coverage is not supported by the kernel 2019/12/09 08:56:40 setuid sandbox: enabled 2019/12/09 08:56:40 namespace sandbox: enabled 2019/12/09 08:56:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/09 08:56:40 fault injection: enabled 2019/12/09 08:56:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/09 08:56:40 net packet injection: enabled 2019/12/09 08:56:40 net device setup: enabled 2019/12/09 08:56:40 concurrency sanitizer: enabled 2019/12/09 08:56:40 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 84.196506][ T7640] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/09 08:57:00 adding functions to KCSAN blacklist: '__process_echoes' 'do_nanosleep' 'p9_poll_workfn' 'ext4_has_free_clusters' 'ext4_mark_iloc_dirty' '__skb_wait_for_more_packets' 'do_group_exit' 'tick_sched_do_timer' 'ext4_ext_insert_extent' '__writeback_single_inode' '__fsnotify_recalc_mask' 'ext4_free_inode' 'mem_cgroup_select_victim_node' '__percpu_ref_switch_mode' 'shmem_add_to_page_cache' 'packet_sendmsg' 'ip_finish_output2' 'get_task_mm' 'shmem_getpage_gfp' 'pipe_poll' '__dev_queue_xmit' 'calc_timer_values' 'vti_tunnel_xmit' 'exit_signals' 'dput' 'run_timer_softirq' '__remove_hrtimer' '__dentry_kill' 'flush_old_exec' 'generic_update_time' 'find_get_pages_range_tag' 'ext4_nonda_switch' 'add_timer' 'd_instantiate_new' 'ext4_setattr' 'pipe_wait' 'yama_ptracer_del' 'kauditd_thread' '__filemap_fdatawrite_range' 'ktime_get_seconds' 'tomoyo_supervisor' 'blk_mq_dispatch_rq_list' 'snd_seq_timer_get_cur_tick' 'do_exit' 'futex_wait_queue_me' 'blk_stat_add' 'install_new_memslots' '__mark_inode_dirty' 'pollwake' 'blk_mq_sched_dispatch_requests' 'tick_nohz_idle_stop_tick' 'do_recvmmsg' 'snd_seq_prioq_cell_out' 'inactive_list_is_low' 'add_timer_on' 'tick_do_update_jiffies64' 'xas_find_marked' 'get_signal' 'watchdog' 'do_signal_stop' 'echo_char' 'blk_mq_run_hw_queue' 'sit_tunnel_xmit' 'sctp_poll' 'n_tty_receive_buf_common' 'wq_watchdog_reset_touched' 'timer_clear_idle' 'blk_mq_get_request' '__wb_update_bandwidth' 'sync_inodes_sb' 'wbt_wait' 'ipip_tunnel_xmit' 'find_next_bit' 'copy_process' 'generic_fillattr' 'do_syslog' 'inet_unhash' 'mm_update_next_owner' 'vfs_readlink' 'pcpu_alloc' '__snd_rawmidi_transmit_ack' 'lruvec_lru_size' '__add_to_page_cache_locked' 'batadv_tt_local_add' 'netlink_getname' 'generic_write_end' '__find_get_block' 'commit_echoes' 'relay_switch_subbuf' '__delete_from_page_cache' 'vm_area_dup' 'wbt_done' '__hrtimer_run_queues' 'ep_insert' 'ext4_mb_good_group' 'shmem_file_read_iter' 'list_lru_count_one' 'tcp_add_backlog' 'ep_poll' 'evict' 'pid_update_inode' '__ext4_new_inode' 'mod_timer' 'process_srcu' 'wbt_issue' 'kernfs_refresh_inode' '__anon_vma_prepare' 'hsr_forward_skb' 'do_mpage_readpage' 'filemap_map_pages' 'dd_has_work' 'audit_log_start' 'page_counter_try_charge' '__perf_event_overflow' 'common_perm_cond' 'generic_file_read_iter' 'taskstats_exit' 'ktime_get_real_seconds' 'snd_seq_check_queue' 'balance_dirty_pages' 'rcu_gp_fqs_loop' 'kvm_mmu_notifier_invalidate_range_end' '__rb_rotate_set_parents' 'ext4_free_inodes_count' 'poll_schedule_timeout' '__skb_try_recv_from_queue' 'ext4_da_write_end' 'rcu_gp_fqs_check_wake' '__splice_from_pipe' 09:00:40 executing program 0: [ 304.777121][ T7643] IPVS: ftp: loaded support on port[0] = 21 09:00:40 executing program 1: [ 304.852220][ T7643] chnl_net:caif_netlink_parms(): no params data found [ 304.882217][ T7643] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.889344][ T7643] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.899064][ T7643] device bridge_slave_0 entered promiscuous mode [ 304.907358][ T7643] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.922590][ T7643] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.941466][ T7643] device bridge_slave_1 entered promiscuous mode [ 304.982532][ T7643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.993120][ T7643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:00:41 executing program 2: [ 305.030698][ T7643] team0: Port device team_slave_0 added [ 305.042297][ T7643] team0: Port device team_slave_1 added [ 305.053721][ T7646] IPVS: ftp: loaded support on port[0] = 21 [ 305.123533][ T7643] device hsr_slave_0 entered promiscuous mode 09:00:41 executing program 3: [ 305.291256][ T7643] device hsr_slave_1 entered promiscuous mode [ 305.415394][ T7648] IPVS: ftp: loaded support on port[0] = 21 [ 305.556940][ T7643] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.564096][ T7643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.571478][ T7643] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.578509][ T7643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.657520][ T7655] IPVS: ftp: loaded support on port[0] = 21 [ 305.733977][ T7646] chnl_net:caif_netlink_parms(): no params data found 09:00:41 executing program 4: [ 305.900921][ T7643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.934285][ T2605] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.981507][ T2605] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.013809][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.053900][ T7648] chnl_net:caif_netlink_parms(): no params data found [ 306.088196][ T7643] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.124377][ T7646] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.140996][ T7646] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.161034][ T7646] device bridge_slave_0 entered promiscuous mode [ 306.201401][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.209658][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.280958][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.289921][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.331353][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.338470][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.383000][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.402931][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.433239][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.440313][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state 09:00:42 executing program 5: [ 306.492890][ T7646] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.500008][ T7646] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.521739][ T7646] device bridge_slave_1 entered promiscuous mode [ 306.558682][ T7682] IPVS: ftp: loaded support on port[0] = 21 [ 306.577684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.592283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.625309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.661595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.693303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.721706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.777859][ T7643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.812825][ T7643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.863825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.874058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.902972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.922799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.936816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.949897][ T7655] chnl_net:caif_netlink_parms(): no params data found [ 306.969690][ T7646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.980412][ T7648] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.987704][ T7648] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.995465][ T7648] device bridge_slave_0 entered promiscuous mode [ 307.019428][ T7643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.026977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.035131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.042770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.057798][ T7646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.067137][ T7648] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.076226][ T7648] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.084150][ T7648] device bridge_slave_1 entered promiscuous mode [ 307.099944][ T7685] IPVS: ftp: loaded support on port[0] = 21 [ 307.101422][ T7648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.128335][ T7648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.172182][ T7655] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.179276][ T7655] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.186990][ T7655] device bridge_slave_0 entered promiscuous mode [ 307.194924][ T7646] team0: Port device team_slave_0 added [ 307.202123][ T7646] team0: Port device team_slave_1 added 09:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 307.222599][ T7648] team0: Port device team_slave_0 added [ 307.233047][ T7655] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.240183][ T7655] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.248042][ T7655] device bridge_slave_1 entered promiscuous mode [ 307.315172][ T7646] device hsr_slave_0 entered promiscuous mode [ 307.361225][ T7646] device hsr_slave_1 entered promiscuous mode [ 307.411029][ T7646] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.422678][ T7648] team0: Port device team_slave_1 added [ 307.444149][ T7655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.486132][ T7655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.555081][ T7648] device hsr_slave_0 entered promiscuous mode 09:00:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = syz_open_pts(0xffffffffffffffff, 0x2300) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x200, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) ioctl$KDSKBMETA(r0, 0x5437, 0x0) [ 307.621424][ T7648] device hsr_slave_1 entered promiscuous mode [ 307.653341][ T7648] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.670025][ T7682] chnl_net:caif_netlink_parms(): no params data found [ 307.893509][ T7728] mkiss: ax0: crc mode is auto. [ 307.900408][ T7655] team0: Port device team_slave_0 added [ 308.039342][ T7655] team0: Port device team_slave_1 added [ 308.099593][ T7682] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.124675][ T7682] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.193279][ T7682] device bridge_slave_0 entered promiscuous mode [ 308.229891][ T7682] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.276330][ T7682] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.320419][ T7682] device bridge_slave_1 entered promiscuous mode [ 308.471671][ T7682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.485574][ T7729] mkiss: ax0: crc mode is auto. [ 308.505909][ T7646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.593110][ T7655] device hsr_slave_0 entered promiscuous mode [ 308.631302][ T7655] device hsr_slave_1 entered promiscuous mode [ 308.703545][ T7655] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.771509][ T7682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.845399][ T7685] chnl_net:caif_netlink_parms(): no params data found [ 308.930674][ T7648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.009980][ T7646] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.101725][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.138164][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:00:45 executing program 0: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5412, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) [ 309.219440][ T7648] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.341838][ T7682] team0: Port device team_slave_0 added [ 309.353427][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.401352][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.409116][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.554158][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.646125][ T7669] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.653220][ T7669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.734624][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:00:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) openat$ttynull(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 309.819449][ T7685] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.940995][ T7685] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.948859][ T7685] device bridge_slave_0 entered promiscuous mode [ 310.075961][ T7682] team0: Port device team_slave_1 added [ 310.089114][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.117581][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.203040][ T7780] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.210127][ T7780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.364728][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 09:00:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) [ 310.491770][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.500568][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.634137][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.705557][ T7685] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.734432][ T7685] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.778395][ T7685] device bridge_slave_1 entered promiscuous mode 09:00:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 310.858668][ T7646] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.971046][ T7646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.083504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.101771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.177510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:00:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) [ 311.255406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.341563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.350057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.511646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.519931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.651477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.659840][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.666966][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.843947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.902065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.910533][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.917596][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.101465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.110657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.208359][ T7648] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.293782][ T7648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.362622][ T7646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.383292][ T7682] device hsr_slave_0 entered promiscuous mode [ 312.413902][ T7682] device hsr_slave_1 entered promiscuous mode [ 312.441274][ T7682] debugfs: Directory 'hsr0' with parent '/' already present! [ 312.458665][ T7685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.516833][ T7685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.551187][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.571687][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.583672][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.611767][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.620521][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.661538][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.670479][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.701379][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.721880][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.730520][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.751379][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.758959][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.781886][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.789949][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.804950][ T7648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.851147][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.886144][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.959073][ T7655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.999150][ T7685] team0: Port device team_slave_0 added [ 313.021428][ T7685] team0: Port device team_slave_1 added [ 313.036976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.073073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.133441][ T7655] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.170312][ T7682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.246507][ T7685] device hsr_slave_0 entered promiscuous mode [ 313.311285][ T7685] device hsr_slave_1 entered promiscuous mode [ 313.361094][ T7685] debugfs: Directory 'hsr0' with parent '/' already present! [ 313.382748][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.394708][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.444142][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.451432][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state 09:00:49 executing program 1: [ 313.511484][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.564168][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.603889][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.611090][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.661448][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.681941][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.703138][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.836987][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.878723][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.948970][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 09:00:50 executing program 2: [ 314.035171][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.141786][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.174713][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.200747][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.247609][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.293049][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.336465][ T7655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.378108][ T7682] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.434382][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.460435][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.546723][ T7655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.591823][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.617737][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.656310][ T2605] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.663434][ T2605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.751546][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.759083][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.813231][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.851456][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.901176][ T2605] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.908247][ T2605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.971504][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.014940][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.049047][ T7682] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.090954][ T7682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.162345][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.170309][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.209410][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.241807][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.274228][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.294520][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.324364][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.333340][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.364392][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.404302][ T7685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.412414][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.425599][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.464636][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.481207][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.489722][ T7682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.517981][ T7685] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.532042][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.539752][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.618654][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.637928][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.671384][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.678474][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state 09:00:51 executing program 3: [ 315.716485][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.731729][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.740287][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.747364][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.824084][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.865022][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.945070][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.954392][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.977742][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.001881][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.010525][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.019748][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.028521][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.037143][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.045988][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.056093][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.074023][ T7685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.094184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.102135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.112914][ T7685] 8021q: adding VLAN 0 to HW filter on device batadv0 09:00:52 executing program 4: 09:00:52 executing program 5: 09:00:52 executing program 0: 09:00:52 executing program 1: 09:00:52 executing program 2: 09:00:52 executing program 3: 09:00:52 executing program 4: 09:00:52 executing program 4: 09:00:52 executing program 1: 09:00:52 executing program 3: 09:00:52 executing program 2: 09:00:52 executing program 0: 09:00:52 executing program 5: 09:00:52 executing program 4: 09:00:52 executing program 1: 09:00:52 executing program 2: 09:00:52 executing program 5: 09:00:52 executing program 3: 09:00:52 executing program 0: 09:00:52 executing program 4: 09:00:52 executing program 1: 09:00:52 executing program 3: 09:00:52 executing program 5: 09:00:52 executing program 2: 09:00:53 executing program 0: 09:00:53 executing program 5: 09:00:53 executing program 2: 09:00:53 executing program 3: 09:00:53 executing program 4: 09:00:53 executing program 1: 09:00:53 executing program 0: 09:00:53 executing program 3: 09:00:53 executing program 4: 09:00:53 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x2]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 09:00:53 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f551f4) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 09:00:53 executing program 1: 09:00:53 executing program 0: 09:00:53 executing program 3: 09:00:53 executing program 4: 09:00:53 executing program 2: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 09:00:53 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1000000000000006, 0x101102) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) unlink(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaa5f, 0x1}, 0x204, 0x0, 0x0, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000a80), r1) socket(0x5, 0x0, 0x93) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$netlink(0xffffffffffffffff, &(0x7f0000000b00)=@proc={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xfffffe60) getresuid(&(0x7f00000002c0), 0x0, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc8, 0x0, 0x0) fstat(r2, &(0x7f0000000500)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) 09:00:53 executing program 3: perf_event_open(&(0x7f0000000280)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:00:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="086386dd07"], 0x90ad) 09:00:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) fcntl$setstatus(r1, 0x4, 0x44000) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x18, 0x0, 0x1000f4) ftruncate(r4, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r2, 0x605, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x2002}) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000380)=0xc) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000300)='\b', 0x1}]) 09:00:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000000000007000000070fb5bc7c2a30b8673a000002000000"], 0x20}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r3, &(0x7f0000001000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0c0583b, 0x20000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x24, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x800, 0x0, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 09:00:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x0) [ 318.200216][ C0] hrtimer: interrupt took 25721 ns 09:00:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000400), 0x1000) write$FUSE_INIT(r1, &(0x7f0000001500)={0xfffffffffffffed7}, 0xff6d) 09:00:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x4d}, {0x0, 0x320}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:00:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 09:00:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000000000007000000070fb5bc7c2a30b8673a000002000000"], 0x20}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r3, &(0x7f0000001000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0c0583b, 0x20000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x24, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x800, 0x0, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 09:00:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x20, &(0x7f0000000080)="4170fecf", 0x4) 09:00:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$MAP_CREATE(0x0, 0x0, 0x0) 09:00:54 executing program 0: 09:00:54 executing program 2: 09:00:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendto$inet6(r1, &(0x7f0000000200)="b1", 0x1, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 09:00:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 09:00:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 09:00:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/61, 0x3d}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 319.002840][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:00:55 executing program 5: 09:00:55 executing program 2: 09:00:55 executing program 3: 09:00:55 executing program 5: 09:00:55 executing program 4: 09:00:55 executing program 2: 09:00:55 executing program 3: 09:00:55 executing program 5: 09:00:55 executing program 1: 09:00:55 executing program 3: 09:00:55 executing program 4: [ 319.746261][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:00:55 executing program 5: 09:00:55 executing program 3: 09:00:55 executing program 2: 09:00:55 executing program 4: 09:00:55 executing program 0: 09:00:55 executing program 1: 09:00:56 executing program 2: 09:00:56 executing program 5: 09:00:56 executing program 3: 09:00:56 executing program 4: 09:00:56 executing program 1: 09:00:56 executing program 0: 09:00:56 executing program 2: 09:00:56 executing program 1: 09:00:56 executing program 5: 09:00:56 executing program 4: 09:00:56 executing program 3: 09:00:56 executing program 0: 09:00:56 executing program 2: 09:00:56 executing program 4: 09:00:56 executing program 1: 09:00:56 executing program 3: 09:00:56 executing program 5: 09:00:56 executing program 0: 09:00:56 executing program 2: 09:00:56 executing program 4: 09:00:56 executing program 3: 09:00:56 executing program 5: 09:00:56 executing program 1: 09:00:57 executing program 0: 09:00:57 executing program 4: 09:00:57 executing program 1: 09:00:57 executing program 2: 09:00:57 executing program 3: 09:00:57 executing program 5: 09:00:57 executing program 0: 09:00:57 executing program 5: 09:00:57 executing program 2: 09:00:57 executing program 4: 09:00:57 executing program 1: 09:00:57 executing program 3: 09:00:57 executing program 5: 09:00:57 executing program 4: 09:00:57 executing program 2: 09:00:57 executing program 0: 09:00:57 executing program 1: 09:00:57 executing program 4: 09:00:57 executing program 3: 09:00:57 executing program 5: 09:00:57 executing program 0: 09:00:57 executing program 2: 09:00:57 executing program 1: 09:00:58 executing program 5: 09:00:58 executing program 3: 09:00:58 executing program 4: 09:00:58 executing program 0: 09:00:58 executing program 2: 09:00:58 executing program 1: 09:00:58 executing program 3: 09:00:58 executing program 5: 09:00:58 executing program 1: 09:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:00:58 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000100000007000000070fb5bc7c2a30b8673a000002000000"], 0x20}, 0x0) 09:00:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x6f}, 0x0) 09:00:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030060009e40f086dd1fffffe100002000633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 09:00:58 executing program 3: openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x20, 0x4, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300)="83", 0x0, 0x3}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) perf_event_open$cgroup(&(0x7f0000000200)={0x98eb35c483315da, 0x70, 0x3, 0x9, 0x99, 0xa5, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x3b246, 0x5, 0x5, 0x4, 0x8, 0x9, 0x400}, r2, 0x0, 0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002600)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0xa, 0x6, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x802) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003d00)={&(0x7f0000003b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbc, 0xbc, 0x6, [@var={0x6, 0x0, 0x0, 0xe, 0x5, 0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x8, 0x5}, {0x10}, {0xc}]}, @restrict={0x5, 0x0, 0x0, 0xb, 0x1}, @restrict={0x10, 0x0, 0x0, 0xb, 0x4}, @enum={0x2, 0x4, 0x0, 0x6, 0x4, [{0xc, 0x636c}, {0xc, 0x4}, {0x3, 0x80000000}, {}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x3d, 0x0, 0xfb, 0x5}, @ptr={0xe, 0x0, 0x0, 0x2, 0x5}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x38, 0x0, 0x7c, 0x5}, @const={0x5, 0x0, 0x0, 0xa, 0x1}, @func={0xb, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x60, 0x0, 0x5f, 0x2e]}}, &(0x7f0000003c40)=""/141, 0xda, 0x8d, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:00:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) sendto(r1, &(0x7f0000000080)="496247396600a81569092e7fd9841e200e724be9f0a9b28e26804414078b3d2c1d98b0918963b3e12e4bfb3b5ae57061a05725e9cc2da5634c6c821b75660a4def6c83faef49e31905fc53bf877064fed429d9d3a32305c8aa94cb5f510bfbf057c80709182392fadb0ce628aee4574dad6e08e4", 0x74, 0x2004c001, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @empty}, 0x3, 0x1, 0x4, 0x1}}, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}}) 09:00:58 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'bridge0\x00', {0x2, 0x4e21, @multicast2}}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_OPEN(r4, &(0x7f00000001c0)={0x20}, 0x20) write$vnet(r4, &(0x7f00000004c0)={0x1, {&(0x7f0000000300)=""/226, 0xe2, &(0x7f0000000400)=""/170, 0x3}}, 0x68) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 09:00:58 executing program 2: 09:00:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0xa, 0x0, 0x0) pipe(0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000006c0)={r1, 0xffff7fff, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x7e40, @remote, 0x1}}, [0x2, 0x800000000000, 0x3, 0x81, 0x6, 0x9, 0x0, 0x400, 0x20, 0x5, 0x2f, 0x80000000, 0x5, 0x1, 0x2]}, &(0x7f0000000300)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340)={r2, 0x0, 0xdad8}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f000000ad00)) syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 09:00:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0xc, 0x0, 0x0, 0x0, 0x4, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) pipe(0x0) pipe(&(0x7f0000000300)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x100000800ffdf, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x4) msgget$private(0x0, 0x100) socket$inet6(0xa, 0x0, 0x0) 09:00:59 executing program 5: r0 = socket(0x10, 0x20000000008100f, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000180)=0x80) write(r0, &(0x7f0000000000)="1f00000002027ffffd3f00c007110000f30501000b00060000b67aca310000", 0x1f) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) sendmsg$can_raw(r4, &(0x7f0000000100)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f00000001c0)=@can={{0x0, 0x1, 0x1, 0x1}, 0x5, 0x0, 0x0, 0x0, "e012226aab81b581"}, 0xffffffffffffff9a}, 0x1, 0x0, 0x0, 0x4000000}, 0x4011095) gettid() r5 = getpgid(0x0) ptrace$getregs(0x64f863d57aa62692, r5, 0x2e, &(0x7f0000000140)=""/31) 09:00:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000008e12}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0x230, 0x118, 0x0, 0x230, 0x0, 0x368, 0x368, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ipv6={@ipv4={[], [], @local}, @empty, [0xff000000, 0x0, 0xffffffff], [0xffffff00, 0xffffffff, 0xff000000], 'veth0_to_hsr\x00', 'team0\x00', {}, {0xff}, 0x6, 0x3, 0x4, 0xc}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x2}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xd6}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x1, 0x8, 0x0, [0x0, 0x401, 0x0, 0x0, 0x7, 0x7, 0x2, 0x2, 0xb5, 0x8, 0x76e, 0x6, 0x1ff, 0x89a2, 0x7, 0x8], 0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) socketpair(0x9, 0x4, 0xe, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hci(r7, 0x2, &(0x7f0000000a00)="03c7ef092e05d4673e6daa6245cf9a99cbc7d2e917864907c7fd3e4ee7f05032cf566d3cd93c75d22b13ab381ba29502f30b5942740e68d742021e0cde4ac9cc35ecf7173e26229c9491f18f13e0b90dcc3d27ae5304a3fca3f91de95c725b65dfe5afee59ad0df12fe8ddf70e42c93acce5f87520cd68346b7e886756edc68ab1b9a86e87cead7b5e256297642607bf77e2a5fc") r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 322.986277][ T8304] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.993487][ T8304] bridge0: port 1(bridge_slave_0) entered disabled state 09:00:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0xc, 0x0, 0x0, 0x0, 0x4, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) pipe(0x0) pipe(&(0x7f0000000300)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x100000800ffdf, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x4) msgget$private(0x0, 0x100) socket$inet6(0xa, 0x0, 0x0) [ 323.389022][ T8310] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.398022][ T8310] bridge0: port 1(bridge_slave_0) entered disabled state 09:00:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [{[], 0x3800000}, {}, {[@dev], 0x4}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x7fff}, {[], 0x9}, {[], 0x40}, {[], 0x2}, {[@local], 0x1ff}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [{[@loopback]}, {}, {[@empty], 0x1}]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [{[], 0x3}, {}, {[@loopback]}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [{[], 0x1000}]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x0, @rc={0x1f, {0x6, 0x5b, 0x9, 0x9, 0x81, 0x9}, 0xf2}, @xdp={0x2c, 0xa, r6, 0x26}, @rc={0x1f, {0xf7, 0xd2, 0x4, 0x80, 0x0, 0x20}, 0x1}, 0x7bd1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='netpci0\x00', 0x100, 0x8, 0x7}) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x16, r7, 0x1, 0x9, 0x6, @remote}, 0x14) io_setup(0x9, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r8, 0x200000000000000f, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:00:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:00:59 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000040)={0x0, 0x1}, 0x2) geteuid() creat(0x0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1ee466d4c4ac8d1ab3571829ba7840998b24868b0bf7e0c611f4320269e032c51bee944bdff95a5779809e4b95ec0063de1c5d41f321bc"], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x4}, 0x4) [ 323.830864][ T26] audit: type=1800 audit(1575882059.798:31): pid=8350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16547 res=0 09:00:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 323.880760][ T8350] syz-executor.3 (8350) used greatest stack depth: 10016 bytes left 09:00:59 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg$sock(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@timestamping={{0x14}}], 0x18}}], 0x400000000000065, 0x749817021e855317) 09:01:00 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'bridge0\x00', {0x2, 0x4e21, @multicast2}}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_OPEN(r4, &(0x7f00000001c0)={0x20}, 0x20) write$vnet(r4, &(0x7f00000004c0)={0x1, {&(0x7f0000000300)=""/226, 0xe2, &(0x7f0000000400)=""/170, 0x3}}, 0x68) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 09:01:00 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c24316681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c80638e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a30323e7ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7aa1c9545a9b824d13fed5a717db5585e8cef0e890868ecdc300b433fc5f1ec9ea680da4e37ef200"/232], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000080)='./file0/file0\x00', 0x3f00) 09:01:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c70100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000f2a40a0000000001080000000000000100008000"/195]) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) splice(r6, 0x0, r7, 0x0, 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x40106614, &(0x7f0000000240)) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 09:01:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000150a0100000097701e210587675622e6fb542281"], 0x18}}, 0x0) 09:01:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000000040)={0x1}, &(0x7f0000000080), 0x8) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xdb, 0xa, 0xff00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:01:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x3d0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:01:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x101020, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000001000000010000000000cd9f75160800"/38, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x36, 0x4}, 0x6010) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) [ 324.683767][ T8383] rtc_cmos 00:00: Alarms can be up to one day in the future 09:01:00 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'bridge0\x00', {0x2, 0x4e21, @multicast2}}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_OPEN(r4, &(0x7f00000001c0)={0x20}, 0x20) write$vnet(r4, &(0x7f00000004c0)={0x1, {&(0x7f0000000300)=""/226, 0xe2, &(0x7f0000000400)=""/170, 0x3}}, 0x68) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 09:01:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:00 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'bridge0\x00', {0x2, 0x4e21, @multicast2}}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_OPEN(r4, &(0x7f00000001c0)={0x20}, 0x20) write$vnet(r4, &(0x7f00000004c0)={0x1, {&(0x7f0000000300)=""/226, 0xe2, &(0x7f0000000400)=""/170, 0x3}}, 0x68) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 09:01:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c70100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000f2a40a0000000001080000000000000100008000"/195]) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) splice(r6, 0x0, r7, 0x0, 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x40106614, &(0x7f0000000240)) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 09:01:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getmulticast={0x14, 0x3a, 0x4, 0x70bd2b, 0x25dfd9fc, {}, ["", "", "", "", "", ""]}, 0xfffffffffffffde6}, 0x1, 0x0, 0x0, 0x49}, 0x0) r4 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000440)=0xa37, 0x4) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'dummy0\x00', &(0x7f0000000380)=@ethtool_eeprom={0x43, 0x2, 0x7fff, 0xaf, "1f482b7b514f7c1ffc38a37a8e7a215225b6ad117fe080d228d72209dda65b3f51883113bda67f129f9132c2009a098b20804a7c4db1c6c08b881db2782c38d0d65b798c1dacb47341644a4de22cc16d004e7f05eaf24b240a9de69421144a482157bf30bf23777f64896541c5556e11c8000696bcf586d6dc70791b4831d5735a02f85c92952abfbccc74762eb683c11e8a09f9bc786ebf7e684a509e6ab7e11954fc5188303e45145f3c9d7dee4a"}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0001000000000100687462000000ce204b7075969079ed54f0fc000000000000c230b7c523410e866eee8c91199ee5000000000000000000"], 0x3}}, 0x84) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) connect$packet(r5, &(0x7f0000000280)={0x11, 0x17, r3, 0x1, 0x8}, 0x14) 09:01:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:01 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x5cff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de7b8eb4040010372a5958b490e597eac5e9170000000000000000", 0x1c, 0xfffffffffffffffe) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x11c) r4 = dup(r3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x7, 0x5, 0x1, 0x3, 0x0, 0x3, 0x4080, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x10000, 0x2, 0x8, 0x2, 0x1, 0x0, 0x4}, r5, 0xe, r4, 0x6) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x0, @loopback, 0xb3}, {0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x22}, 0xb05}, 0xfff, [0x8001, 0x3, 0x1, 0x7f, 0x80, 0xffffe974, 0x2, 0x9]}, 0x5c) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000180)) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r6, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 325.394359][ T26] audit: type=1400 audit(1575882061.368:32): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=8410 comm="syz-executor.5" 09:01:01 executing program 5: open(0x0, 0x82440, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 09:01:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c70100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000f2a40a0000000001080000000000000100008000"/195]) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) splice(r6, 0x0, r7, 0x0, 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x40106614, &(0x7f0000000240)) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 325.635479][ T8418] IPVS: ftp: loaded support on port[0] = 21 09:01:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x3d0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 326.244964][ T23] device bridge_slave_1 left promiscuous mode [ 326.252490][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.301899][ T23] device bridge_slave_0 left promiscuous mode [ 326.308451][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.326697][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 327.451337][ T23] device hsr_slave_0 left promiscuous mode [ 327.501091][ T23] device hsr_slave_1 left promiscuous mode [ 327.557697][ T23] team0 (unregistering): Port device team_slave_1 removed [ 327.568157][ T23] team0 (unregistering): Port device team_slave_0 removed [ 327.578445][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 327.624866][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 327.702210][ T23] bond0 (unregistering): Released all slaves [ 327.830225][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 327.960177][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 328.028137][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.038603][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.057157][ T8433] device bridge_slave_0 entered promiscuous mode [ 328.084254][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.091519][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.099617][ T8433] device bridge_slave_1 entered promiscuous mode [ 328.141689][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.166342][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.211478][ T8433] team0: Port device team_slave_0 added [ 328.229178][ T8433] team0: Port device team_slave_1 added [ 328.302856][ T8433] device hsr_slave_0 entered promiscuous mode [ 328.361226][ T8433] device hsr_slave_1 entered promiscuous mode [ 328.417547][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.424688][ T8433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.432295][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.439394][ T8433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.481325][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 328.609543][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.633040][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.654501][ T7681] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.665627][ T7681] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.698611][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.737354][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.746186][ T2605] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.753253][ T2605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.764378][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.772793][ T2605] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.779830][ T2605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.804953][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 328.818291][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.830683][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.839739][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.852646][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.865229][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.890965][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.925657][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.938973][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.950382][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.984999][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.997110][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.014671][ T8436] device bridge_slave_0 entered promiscuous mode [ 329.027208][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.044781][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.054924][ T8436] device bridge_slave_1 entered promiscuous mode [ 329.073746][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.084890][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.104576][ T8436] team0: Port device team_slave_0 added [ 329.115249][ T8436] team0: Port device team_slave_1 added [ 329.173622][ T8436] device hsr_slave_0 entered promiscuous mode [ 329.211306][ T8436] device hsr_slave_1 entered promiscuous mode 09:01:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x101020, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000001000000010000000000cd9f75160800"/38, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x36, 0x4}, 0x6010) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 09:01:05 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c70100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000f2a40a0000000001080000000000000100008000"/195]) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) splice(r6, 0x0, r7, 0x0, 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x40106614, &(0x7f0000000240)) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 09:01:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 329.261118][ T8436] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.281674][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.289187][ T8436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.296474][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.303522][ T8436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.755673][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.768049][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.777012][ T7681] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.785966][ T7681] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.798320][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.810713][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.926119][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.935066][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.948231][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.955354][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.991588][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.034665][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.043109][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.050153][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.091568][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.110533][ T8436] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.122367][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.195257][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.204619][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.217173][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.226547][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.248466][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.261266][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.269819][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.282195][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.290713][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.352426][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.360629][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.377109][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.386819][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.442797][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.793553][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.801796][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state 09:01:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x404040, 0x100) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r4 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KVM_GET_MP_STATE(r7, 0x8004ae98, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 09:01:06 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) write$selinux_attr(r1, &(0x7f00000001c0)='system_u:object_r:systemd_passwd_var_run_t:s0\x00', 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x4, "3b353b25665005ea8b5d840742839b214bf03f5f9dae195663f4cd143417b3f9602d67322313572ad1b499ad7175d7a12830531926f8e9277762acb4724be3f9754a3ad15817a98cbe1ddb51fce4c8ec23bc1bbc371a0251ad344f984dc42684a1f5cc1543a027df63bb10bcd182c4e4f101bd67ad1adf373c70e43a61e5777e88b09f0db2ea22fd8db3cb8ebf31cd0472258aaf61b19406404b6ccf44fd58fd2225343a3c9b0061dd70d046402c230e150d162799da1cc16787860dccdb5151d740f7171e3792d107cc717e0f9ef6efb307836fbc63b84c87ec4c9d5764991300b2f656933cc29250ea3febd46024e43a2162c4a270fa248e556b6d7e5bd175", 0xe1, 0xfd, 0x1, 0x7f, 0x4, 0x4, 0x20, 0x1}}}, 0x120) r5 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000080)={0x1f, 0x101, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'bridge_slave_0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x0, 0x1f}) splice(r5, 0x0, r2, 0x0, 0x10006, 0x0) 09:01:06 executing program 5: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x1) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000180)={0x0, 0x10000, 0xfff, [], &(0x7f0000000000)=0x1}) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000080)={'ifb0\x00', 0x100000000, 0x1fc6168a}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) 09:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='netpci0\x00', 0xc) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x6, @loopback}}, {{0xa, 0x4e23, 0x0, @loopback, 0x5}}}, 0x108) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) syz_read_part_table(0x0, 0x2, &(0x7f00000004c0)=[{0x0, 0x189}, {&(0x7f0000000040)="4552751980d6b291370a8dd415ec3ee22f49d4a7e46ee95bff7cb50a9a37db217afc84369facc718ab8396cbb76da7ccb186080014a753d7416a96aae911c1b1862e7d", 0xfffffffffffffe27}]) [ 331.030970][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.036762][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:01:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800e4000300000000000000c05fbb4b9500000000000000be1280cc8e0b6a42b2b6e2524aa90ad7a0f874d46a35cd6092c2c75a65ee3d1e0c2186d3d0e613baed9a4443b31d766455f4926ac47aa25113a66bdde17e5a0b3e4b1d264eb39c0b2b5c82128427c1a44eb12766e4c2b964bb20463623e2f193e0632d30aefee0241b4bd3bc81da2d3364cc5b74ccbf13f936633798332bf56c16f62a01d10b2e444a2f9a4b1dd8d6d50defe9831a27994b3266a58ccd5ff017bf4fde890cb574d7651bfc51f72bb4c98e64bc"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000180)) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 09:01:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 331.174194][ T8489] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:01:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) io_setup(0xfffff000, &(0x7f0000000000)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000140)='GPL:[!-[GPL&)-\x00', &(0x7f0000000380)='/dev/cuse\x00', 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1, r3, &(0x7f0000000200)="0b3bfa92f1625bcfa34442f1422d5e4497ab147fb14fd7adc1be5cb01936c829ff4238222a98abb57eb139ff22b2756f59e9bdf604c69680be7e6cd9fdd71a4bc14a3fe440494c63f3ffdccf2dc7a136eb48c12d57078bf9f203258693902a2195f3141f733cf0d0a1300df52dacdda52a3feb572e202bb282cd059d2e21378a1a89bd321939b335c1d7aab3ecf0d3118eb366ee99428ad50a71bb461f18cfb7f7d4602b208457b0965c381b07fab5d077cdf096d6ffb5c5f719b0456ea7c41a59a654dd218d217d84bb432d9e4d75c72d37b8a8329c0a51067e525a5b4cb9a0b8624c46ebc21e0141", 0xe9, 0x6, 0x0, 0xc7bf3aac328de7cf, r4}, &(0x7f0000000100)) mount$9p_unix(&(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000002780)={'trans=unix,', {[{@noextend='noextend'}]}}) [ 331.351057][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 331.357282][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 331.430934][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.436744][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:01:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab582"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000300)={0xfffffff8}, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000140)={0x2, 0x7, 0x4, 0x70000, {0x77359400}, {0x4, 0x0, 0x93, 0x9, 0x9, 0x6, "bc0141a8"}, 0xe1c, 0x4, @planes=&(0x7f00000000c0)={0xffffff00, 0x6, @userptr=0x400, 0x8}, 0x4}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 331.505346][ T23] device bridge_slave_1 left promiscuous mode [ 331.513528][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.541638][ T23] device bridge_slave_0 left promiscuous mode [ 331.547870][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.622061][ T23] device bridge_slave_1 left promiscuous mode [ 331.628455][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.701580][ T23] device bridge_slave_0 left promiscuous mode [ 331.708229][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.271170][ T23] device hsr_slave_0 left promiscuous mode [ 333.314572][ T23] device hsr_slave_1 left promiscuous mode [ 333.377770][ T23] team0 (unregistering): Port device team_slave_1 removed [ 333.387861][ T23] team0 (unregistering): Port device team_slave_0 removed [ 333.398275][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 333.454565][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 333.520815][ T23] bond0 (unregistering): Released all slaves [ 333.691310][ T23] device hsr_slave_0 left promiscuous mode [ 333.731137][ T23] device hsr_slave_1 left promiscuous mode [ 333.797554][ T23] team0 (unregistering): Port device team_slave_1 removed [ 333.808073][ T23] team0 (unregistering): Port device team_slave_0 removed [ 333.818104][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 333.875206][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 333.930588][ T23] bond0 (unregistering): Released all slaves [ 334.029095][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 334.041385][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 334.133653][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 334.142459][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 334.176200][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.186951][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.195322][ T8506] device bridge_slave_0 entered promiscuous mode [ 334.211423][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.218468][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.230047][ T8506] device bridge_slave_1 entered promiscuous mode [ 334.370777][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.380380][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.391205][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.399093][ T8500] device bridge_slave_0 entered promiscuous mode [ 334.411085][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.424871][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.435245][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.443394][ T8500] device bridge_slave_1 entered promiscuous mode [ 334.455588][ T8506] team0: Port device team_slave_0 added [ 334.472414][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.485437][ T8506] team0: Port device team_slave_1 added [ 334.502606][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.576773][ T8506] device hsr_slave_0 entered promiscuous mode [ 334.631259][ T8506] device hsr_slave_1 entered promiscuous mode [ 334.700945][ T8506] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.726753][ T8500] team0: Port device team_slave_0 added [ 334.742639][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.749686][ T8506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.756956][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.763997][ T8506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.776227][ T8500] team0: Port device team_slave_1 added [ 334.823643][ T8500] device hsr_slave_0 entered promiscuous mode [ 334.871276][ T8500] device hsr_slave_1 entered promiscuous mode [ 334.920993][ T8500] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.943615][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.951342][ T8500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.958593][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.965733][ T8500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.987216][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.004603][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.013024][ T7681] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.021566][ T7681] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.029556][ T7681] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.038748][ T7681] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.053095][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.065160][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.073829][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.082482][ T2605] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.089502][ T2605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.100600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.109357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.117942][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.125027][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.143319][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.152914][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.164611][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.173429][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.186869][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.198555][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.206628][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.215266][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.228295][ T8506] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.239228][ T8506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.256093][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.264759][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.273697][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.282482][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.290704][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.301204][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.308939][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.319622][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.331395][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.340270][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.349138][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.356184][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.365531][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.373005][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.385546][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.394418][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.403212][ T7803] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.410307][ T7803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.418465][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.477944][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.488609][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.504821][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.513719][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.523106][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.532086][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.565266][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.581547][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.589906][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.598362][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.606696][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.645747][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.660320][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.667927][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.679016][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 09:01:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x404040, 0x100) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r4 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KVM_GET_MP_STATE(r7, 0x8004ae98, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 09:01:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x3f) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$mice(0x0, 0x0, 0x42) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r1, &(0x7f0000000800)={'syz0', "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"}, 0x2b9) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000780)='./file0\x00', 0x4a) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000007c0)={r6, 0x8}, &(0x7f0000000ac0)=0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000005c0)={0x0, 0x0}) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r11) fsetxattr$system_posix_acl(r10, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="020001", @ANYRES32, @ANYBLOB="020004", @ANYRES32=r9, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r9, @ANYRES32, @ANYBLOB="08000400", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYBLOB="08000300", @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="1000020000000000"], 0x17, 0x2) sendmsg$unix(r2, &(0x7f0000000740)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000080)="246cbce40643229bc6cb6081777da9a7fe44c625917a07fd98d3492eafb3d391bc2c7cfbc1147b5bdb9af6a5bf3901400e330f10c96bcb104a97778612dbfce82082a49872ac7cd788099183bb", 0x4d}, {&(0x7f0000000100)="b9acb7718fe562601ebc9ec3f6b2e767022ae2fcbb74fe571b64e7b91ad0f924cbdfe18099a330c706780535b27983ba344de5b1ae97662e21bbff8334a509969291f11302c0573af77cbe6f23f51a8d5ab11af0c01a1d5cf08288688127cfe2cf7fe95722ac9be3397ec61f4ffc823d7108cdc2604c0e7bca1b75f079a72644801b1260c6b53d70", 0x88}, {&(0x7f00000001c0)="84e17ca4101c5d16f65cc8db92d3c278954ab59558d89ab8d1f27410f1c96a168ad9d366609058b05a2208d73157598ad8b8f700d02c93866d7f7d627eaf08dd8c9ea15236d07b01fcdce6121ded776e5c0dc769fd88b931f4131e4a6f84420fda5127", 0x63}, {&(0x7f0000000240)="3adcca176a1d156ce911375ab05ef72b3dd4e42727c1169f715863c409c05c8057aa47fb41c438e0a24bf5854040e16aa5b5f701dfa29829c44812c1dc7461a9f59aca3db29a3b7f051432fdf01f26f3086ae88361f6e90555fb5c0e976453b58b3d3fc525328659bef3a80d4f63da52752a95ab62ded06967e9479e4fc2c3eff0c7db190f69e83d38a85b11c45a123382d7e3697b4c1063de979e8a5072052f8033ff5d9ac823461bb0a2461fd0b6e092cb3cd3bec55ffb308a87efd8aa5da4bcdd3a326936505ce8", 0xc9}, {&(0x7f0000000380)="43835cecc388c465ed36b9d4d048dd37b1a8adae6f09f24bdceac97adaa1077c6d4609d8c62cfd44704215569eb0495dcea65e7e755ea54875c3776cb9f9dec11bda7b4907013c8e24af9f2ec0346c52d9fe8364e822db2749c387e200f3d0e16db0bea0467c3bc2033e5d0c2ad1faa859d2fc0de7a1760b7d3b7e332069074bc21d8394b906643609c3e4d3f78b260ef9d83fa998a1dc94ff387ff396d8b79f4c201eff6dfccc252786", 0xaa}, {&(0x7f0000000440)="82ea5bf5b666053471e609aabaf9345020041898738ea3d071607f49d76f61436d5ad5947e8e601934857ad0a96ecb6362cb4494e60497219436bfb5d5c09f058ad49760ad2b68fb838c57f11ab6e283990bafbfba7add8e1300e6cd4c70ce23083a822c80f564b985e910736901d44ac0c2855df629c8c1d0cfa8894cd5aede5e8383217d6366eebd88c51f0316d7ce34fafef3277ff83646501a59668ce18243d2b1277c6ad3f9622445665507f9b998ec6453a92b16eb56a1588ac77290bf8c917233a4813aa1435922d5212cd47a87dfc112565bb63edcb49556edc0c042fabb2fab18e6bd71831dcf531e30cee52ee5d66df1047d7d", 0xf8}], 0x6, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r11}}}], 0x20, 0x20000000}, 0x8010) [ 336.216806][ T8529] rtc_cmos 00:00: Alarms can be up to one day in the future 09:01:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 09:01:12 executing program 1: ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x3) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000180), &(0x7f0000000240)="5203c2b52b45c6ee899729d60bea0a40f0fc644a5f2c85837ae1c8c623863b0c1c02ebe338349d0802ff235fde8747201a806a45e4a6923764c6776d96a89b4a63a3beb103776e45aa2e9181e95c39cf1de02df3c2ba64090f59ed1d7045b8d5b3efe897e89118018b49bb733516e9f17f51a1a640c9694670f673254c9c4ebf13b265b4587e9b6e39ff79e1b6343459eff1908b1dcf48d304e981d32b2c6618", 0x2}, 0x20) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="958f0000100005070000a9001600000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x80) 09:01:12 executing program 0: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'si\x00\x00\x00\x00P\x10\x01*h\xe1\x8d\x00', 0x0, 0xb27}, 0x5) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140)=0x8, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000004300)="5435f6646df9ae947dad7b7c112d0f7e93dd93d62d886309d48ae6e6e0e9becf1da3495efdfbce99645987fbac5ff9053ebf9f0835b9cfea007997ae89227bfba5e8d990b372d3229217570e498a431cde7ff50390a8a4cdbce675bf309dc7ab0193a9dde90eeaa1d57f000677d3a19d2949251df40e3ab47908ef9c54689a703459868a198f7af67b0962186dac5b7818c1596d2ce4e92500ea87f8", 0x9c}, {&(0x7f00000043c0)="f9c16b9f27d83fa1e7d9006c26ddc18da9212dab16135fd2fb8f515a086cb5fdf9e83b4c2c210b8a44c347f88d698e3b1bbbf8f1072070032f68587c12e6b4a45fa0e798ac72f2e1352e20c3e7bf667c7e", 0x51}], 0x2}}, {{&(0x7f0000004480)=@isdn={0x22, 0x81, 0x1, 0xa3}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004500)="eec4e679186b2bfe214ba33eb032c8ef29b363bc3f533538cf0fe4eb0b9a9dce3d010858c6979012a034a56ec0e2a2fe02173eebfdcc495df5a31a84c7e5cf5972b2d817204a4f895430667be1fba171f102739a966385f558a356c430a75a71c7e9883692006468ef9c4f0003fe8ebe4af6d4d4372b902eb467cb7290b31831ec2fcfaf9c561371cd2f34b33b6b8dc3dbc7a731cad4b6ff41382d444f60e7db9576a7d012b1e2642b8d38b1edd3baa5c5283052eb1efb3ab26a9500f56defab102718b05adec9694e322df7dd4c4cf9", 0xd0}, {&(0x7f0000004600)="8e5232612d42ee408c19a3981339334c3f2095f6938238687f61d723bb53a8573df61be50196bef2972d4f845f537e820db763eb17a9419c828e12db5279bcbf7a39b6de4bc4a7c2563409c8d5a1e480632a8893592e31e5b43355acf51b315b1746f41dbc339a3761ff44049cbefbe5897cba0188ef37406eb9bd493d53204655c59cc761b763affa5975d1cef9540b47247c4a66de167274677906576c9683ed901afb11c8e9a18ebfa206c4771ae1d44ecfda19502f63705a6943cca3c05161c6f3645dfc104b1233316e1e6c809463184093e79d08e42ed7f93dd1ea80187c5013b85938cd2a61fa12f0afb400dda95bdb", 0xf3}, {&(0x7f0000004700)="4cdbc9597cf8093b8b1d94babdf63616aaaa46b837b978dd6d79f478da2bd97b93e702f8b9ca7153db1a263f8dbbd3540fe28aad0cee371a25a3e78e512451b694b7dbd37a7ba66adec34655aff155a5e55d587a7f19fcc37deb27d3b6c8c5ff6907633eccb63bc78219ae83ed6f53c0abaf22e2261da2248262fce967e2cdea9ca6d98950b4df5f248dc3473b07ddaf040a08c3448e3801399a5ec1f19ae8ac5aa160", 0xa3}, {&(0x7f00000047c0)="fb825c114a9b59b41976c3017e0e0548445974ee4985202c9c456d57627061a108dcb606dfa0972dcfbd6bb32a5629c3b57e7bd872ac167cb88e628c2d0dd4a26020e01a2bc79e35ec8af3cd14d5316a04ba72b7aa7cb57ca7f688cd2e6089d03ba588d415", 0x65}, {&(0x7f0000004840)="70b86ebf6b7c72ade439", 0xa}, {&(0x7f0000004880)="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", 0x1000}, {&(0x7f0000005880)="e32b196af1691aab3ec027e76b9f81a6668a7a406daa174c820c2f601136279518509b508e04d5b93b9664f43c61389fa1b6fa8d532d8c24ed9549ebe4f3ddfae0c184dabce768e1b78bd3e6387f0bccc7e9da1684149a1a574131fb38263255144f104ca07920dc", 0x68}, {&(0x7f0000005900)="9395c207a750eb14085b542b289744ca2427af8e6796b67dc5d856327e6f3f8e824771601dee9e79c4bf2d5efd37a214e9c6003b075b5f09f523b55a60748ff1c365f37a3cf0471bf4c0cee855b6f8c69b1b2d852ca66255ca55c08b97f94a3385d913d659661b0aadf6789518ceded6c5542281c9d2e95201989edeaf425b4aafda0bad8545a7c8f18377194ab6d083aae37fb9fc85b7e9c10e0b779ab2c10ed6238a27e1c6acd2c28dd92230009a79406c45c3f60544bbd406cd2f67bb27c0bf64e9260978715992f63ba9b1c7a8db2d22c7b6026acbce49ccd513514a2bd6671aed3f86a8896d", 0xe8}, {&(0x7f0000005a00)="31c59f4e64052b664ef5a950dc2fe75ec712d5e2c660dbf760a561a0311abd0a44554e82a3f4837836fc16ee36976d6580829747a852f4a3f3772cf94cdb5e894aa4237f80485b856ac981ff2e85748e237fd900fbe9fc654d4460f458a83cf7ad7a4c3f75575566aed72bb6132b16f3468260c7e80201a5dba2573cec2e9d72defee2", 0x83}, {&(0x7f0000005ac0)="7d463999a5fedc9f862a11bd22f0423c66179c2b6cb2b4455c1212c5869402ed3ef9ecd7830b5da773f57e6954c48d2c76173ab6700e15e440c96666836e9cca8e7fc79d3013de535b3cb84da411a8a91944482e536433fbe09c90f37493e83b2c6ab2a93882ed5b12fea5fe5fcee642bdd839fe1ecf8002350559b631e7ea7ad02e5523b2c1f35fe6a42f6f85c736cfa5ad0db57f23914adafeaa4a1e0443d896038c79f5fdf1bf1f93c380ecb376df56bb17d8b2107c89c5fa896e18e0338c46d19ed438b0", 0xc6}], 0xa, &(0x7f0000005c80)=[{0xc8, 0x105, 0x1ff, "5b16b2990ea87ac10bfc340f2ebb62947141f9215cd48c6234d30a1a5d0effc33fbe6e80411cdec72aeb0fb18f0d7159d501c584cff14e3d7098ec37dd6428371fc39bcce527486037da093ca21ef88a76a7d8fab6728654785767e0b935dc1e9fff1e755c4a35621b60a959fc43e018c6d96ba4cb6160b0b6f476dd64d82db93ac0d4ccf055862b7ad7fccb9b0d1b17a565cc9abf4cd24fbe42c246daf0f851017371d32b485ccfe278cac176d5bfb507918e"}, {0x30, 0x29, 0x59, "cf8583803809d42f0aff08a21568a312f93bf8981809666671dfc4a7"}, {0xd8, 0x1, 0x2, "458a28c7e199a60cbd82a3815a495ed94bd499ef484d798657465da62d5e8cf48c0a4f95fc901f165cfb828f8bfd1161217d5d876bd82b70d41d03c58bff0365b2230e05295683505924eef9d72cd400c4b3256f7ddfb3a406396ba5b05f4ece7414cdbeb9f472a2a7e52865a43729ef6501495b20d66f8ae67fede31ee4d0a831bec6cacfacce8f91619331ca1612bcdeabfc4a1d614e359f9a1c05f476dd82c94376557c72bd17fd7e2b95d947feddae77776eb73e1468c67acdcbeac2deac84d26651ac80bc33"}], 0x1d0}}], 0x2, 0x8000) 09:01:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 336.483588][ T8541] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 336.529782][ T8541] EXT4-fs (loop0): cluster size (2048) smaller than block size (4096) [ 336.574969][ T8542] syz-executor.5 (8542) used greatest stack depth: 9808 bytes left 09:01:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef64546bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd6786261808300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c030601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b288c601c0c47cc79d749fbd68abe8f0d453677c7e7f95c7d70472f7d3981e50042390a546375c8c1f1726a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc9bfc33b883e16e1324f8fea4778898f5687c14f050c057009bdd9aa867d93ef1b494a6d88ac53776bfbe03de797c18ba0d994e357658344b7ace4da1c1fbdcca1cc816ea5bce0d971ab323f8670d3acbff1dbcaac556041875631ddf5545c5880caedb031b5452e13b28085ba35581d7c8d30729f34eaf865ba6e58d4ac53c3d9c146e9b8498ff2a313886e81c7fe1ed60c52b8c4366eea7058751"], 0x1e3) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) r4 = openat(r3, &(0x7f0000000300)='./file0\x00', 0x44801, 0x1) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000400)) r5 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) 09:01:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 09:01:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000300)={0xfffffff8}, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000140)={0x2, 0x7, 0x4, 0x70000, {0x77359400}, {0x4, 0x0, 0x93, 0x9, 0x9, 0x6, "bc0141a8"}, 0xe1c, 0x4, @planes=&(0x7f00000000c0)={0xffffff00, 0x6, @userptr=0x400, 0x8}, 0x4}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 09:01:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x3f) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$mice(0x0, 0x0, 0x42) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r1, &(0x7f0000000800)={'syz0', "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"}, 0x2b9) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000780)='./file0\x00', 0x4a) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000007c0)={r6, 0x8}, &(0x7f0000000ac0)=0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000005c0)={0x0, 0x0}) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r11) fsetxattr$system_posix_acl(r10, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="020001", @ANYRES32, @ANYBLOB="020004", @ANYRES32=r9, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r9, @ANYRES32, @ANYBLOB="08000400", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYBLOB="08000300", @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="1000020000000000"], 0x17, 0x2) sendmsg$unix(r2, &(0x7f0000000740)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000080)="246cbce40643229bc6cb6081777da9a7fe44c625917a07fd98d3492eafb3d391bc2c7cfbc1147b5bdb9af6a5bf3901400e330f10c96bcb104a97778612dbfce82082a49872ac7cd788099183bb", 0x4d}, {&(0x7f0000000100)="b9acb7718fe562601ebc9ec3f6b2e767022ae2fcbb74fe571b64e7b91ad0f924cbdfe18099a330c706780535b27983ba344de5b1ae97662e21bbff8334a509969291f11302c0573af77cbe6f23f51a8d5ab11af0c01a1d5cf08288688127cfe2cf7fe95722ac9be3397ec61f4ffc823d7108cdc2604c0e7bca1b75f079a72644801b1260c6b53d70", 0x88}, {&(0x7f00000001c0)="84e17ca4101c5d16f65cc8db92d3c278954ab59558d89ab8d1f27410f1c96a168ad9d366609058b05a2208d73157598ad8b8f700d02c93866d7f7d627eaf08dd8c9ea15236d07b01fcdce6121ded776e5c0dc769fd88b931f4131e4a6f84420fda5127", 0x63}, {&(0x7f0000000240)="3adcca176a1d156ce911375ab05ef72b3dd4e42727c1169f715863c409c05c8057aa47fb41c438e0a24bf5854040e16aa5b5f701dfa29829c44812c1dc7461a9f59aca3db29a3b7f051432fdf01f26f3086ae88361f6e90555fb5c0e976453b58b3d3fc525328659bef3a80d4f63da52752a95ab62ded06967e9479e4fc2c3eff0c7db190f69e83d38a85b11c45a123382d7e3697b4c1063de979e8a5072052f8033ff5d9ac823461bb0a2461fd0b6e092cb3cd3bec55ffb308a87efd8aa5da4bcdd3a326936505ce8", 0xc9}, {&(0x7f0000000380)="43835cecc388c465ed36b9d4d048dd37b1a8adae6f09f24bdceac97adaa1077c6d4609d8c62cfd44704215569eb0495dcea65e7e755ea54875c3776cb9f9dec11bda7b4907013c8e24af9f2ec0346c52d9fe8364e822db2749c387e200f3d0e16db0bea0467c3bc2033e5d0c2ad1faa859d2fc0de7a1760b7d3b7e332069074bc21d8394b906643609c3e4d3f78b260ef9d83fa998a1dc94ff387ff396d8b79f4c201eff6dfccc252786", 0xaa}, {&(0x7f0000000440)="82ea5bf5b666053471e609aabaf9345020041898738ea3d071607f49d76f61436d5ad5947e8e601934857ad0a96ecb6362cb4494e60497219436bfb5d5c09f058ad49760ad2b68fb838c57f11ab6e283990bafbfba7add8e1300e6cd4c70ce23083a822c80f564b985e910736901d44ac0c2855df629c8c1d0cfa8894cd5aede5e8383217d6366eebd88c51f0316d7ce34fafef3277ff83646501a59668ce18243d2b1277c6ad3f9622445665507f9b998ec6453a92b16eb56a1588ac77290bf8c917233a4813aa1435922d5212cd47a87dfc112565bb63edcb49556edc0c042fabb2fab18e6bd71831dcf531e30cee52ee5d66df1047d7d", 0xf8}], 0x6, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r11}}}], 0x20, 0x20000000}, 0x8010) 09:01:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 337.245634][ T23] device bridge_slave_1 left promiscuous mode 09:01:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x3f) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$mice(0x0, 0x0, 0x42) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r1, &(0x7f0000000800)={'syz0', "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"}, 0x2b9) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000780)='./file0\x00', 0x4a) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000007c0)={r6, 0x8}, &(0x7f0000000ac0)=0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000005c0)={0x0, 0x0}) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r11) fsetxattr$system_posix_acl(r10, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="020001", @ANYRES32, @ANYBLOB="020004", @ANYRES32=r9, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r9, @ANYRES32, @ANYBLOB="08000400", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYBLOB="08000300", @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="1000020000000000"], 0x17, 0x2) sendmsg$unix(r2, &(0x7f0000000740)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000080)="246cbce40643229bc6cb6081777da9a7fe44c625917a07fd98d3492eafb3d391bc2c7cfbc1147b5bdb9af6a5bf3901400e330f10c96bcb104a97778612dbfce82082a49872ac7cd788099183bb", 0x4d}, {&(0x7f0000000100)="b9acb7718fe562601ebc9ec3f6b2e767022ae2fcbb74fe571b64e7b91ad0f924cbdfe18099a330c706780535b27983ba344de5b1ae97662e21bbff8334a509969291f11302c0573af77cbe6f23f51a8d5ab11af0c01a1d5cf08288688127cfe2cf7fe95722ac9be3397ec61f4ffc823d7108cdc2604c0e7bca1b75f079a72644801b1260c6b53d70", 0x88}, {&(0x7f00000001c0)="84e17ca4101c5d16f65cc8db92d3c278954ab59558d89ab8d1f27410f1c96a168ad9d366609058b05a2208d73157598ad8b8f700d02c93866d7f7d627eaf08dd8c9ea15236d07b01fcdce6121ded776e5c0dc769fd88b931f4131e4a6f84420fda5127", 0x63}, {&(0x7f0000000240)="3adcca176a1d156ce911375ab05ef72b3dd4e42727c1169f715863c409c05c8057aa47fb41c438e0a24bf5854040e16aa5b5f701dfa29829c44812c1dc7461a9f59aca3db29a3b7f051432fdf01f26f3086ae88361f6e90555fb5c0e976453b58b3d3fc525328659bef3a80d4f63da52752a95ab62ded06967e9479e4fc2c3eff0c7db190f69e83d38a85b11c45a123382d7e3697b4c1063de979e8a5072052f8033ff5d9ac823461bb0a2461fd0b6e092cb3cd3bec55ffb308a87efd8aa5da4bcdd3a326936505ce8", 0xc9}, {&(0x7f0000000380)="43835cecc388c465ed36b9d4d048dd37b1a8adae6f09f24bdceac97adaa1077c6d4609d8c62cfd44704215569eb0495dcea65e7e755ea54875c3776cb9f9dec11bda7b4907013c8e24af9f2ec0346c52d9fe8364e822db2749c387e200f3d0e16db0bea0467c3bc2033e5d0c2ad1faa859d2fc0de7a1760b7d3b7e332069074bc21d8394b906643609c3e4d3f78b260ef9d83fa998a1dc94ff387ff396d8b79f4c201eff6dfccc252786", 0xaa}, {&(0x7f0000000440)="82ea5bf5b666053471e609aabaf9345020041898738ea3d071607f49d76f61436d5ad5947e8e601934857ad0a96ecb6362cb4494e60497219436bfb5d5c09f058ad49760ad2b68fb838c57f11ab6e283990bafbfba7add8e1300e6cd4c70ce23083a822c80f564b985e910736901d44ac0c2855df629c8c1d0cfa8894cd5aede5e8383217d6366eebd88c51f0316d7ce34fafef3277ff83646501a59668ce18243d2b1277c6ad3f9622445665507f9b998ec6453a92b16eb56a1588ac77290bf8c917233a4813aa1435922d5212cd47a87dfc112565bb63edcb49556edc0c042fabb2fab18e6bd71831dcf531e30cee52ee5d66df1047d7d", 0xf8}], 0x6, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r11}}}], 0x20, 0x20000000}, 0x8010) [ 337.336541][ T23] bridge0: port 2(bridge_slave_1) entered disabled state 09:01:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 337.441958][ T23] device bridge_slave_0 left promiscuous mode [ 337.461782][ T23] bridge0: port 1(bridge_slave_0) entered disabled state 09:01:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000e00)={{0x216, 0xf8, 0x7f, 0x24e, 0x245, 0xa2, 0xaf, 0x3c8c8ee8}, "411a786a5b615cada2", [[], [], [], [], [], [], [], [], []]}, 0x929) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) r1 = socket(0x10, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000001c0), 0x4) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0)=0x23, 0x4) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x8f1, 0x800) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x301000, 0x0) read(r0, &(0x7f0000000200)=""/152, 0x98) 09:01:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4840}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x30080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_mreq(r4, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 09:01:13 executing program 2: setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200000, @ipv4}, 0xb) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b29cded00c4853d5a731e9df7a2a7920956a42c26c5ba1bcef35af6678e7ce164f9c3ae701f82068dfa5862e12e7b347cd1bc32b8c1bd664debcb0907be346766425487c99fa1a983f7a03113c06faf8152c333e2a4d2a9f94c2", 0x5a}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 339.041775][ T23] device hsr_slave_0 left promiscuous mode [ 339.090986][ T23] device hsr_slave_1 left promiscuous mode [ 339.137294][ T23] team0 (unregistering): Port device team_slave_1 removed [ 339.147873][ T23] team0 (unregistering): Port device team_slave_0 removed [ 339.158294][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 339.214636][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 339.294670][ T23] bond0 (unregistering): Released all slaves 09:01:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1e3) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) r4 = openat(r3, &(0x7f0000000300)='./file0\x00', 0x44801, 0x1) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000400)) r5 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) 09:01:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e000, 0x1, &(0x7f0000000140), 0x2100020, 0x0) open(&(0x7f0000001780)='./file0\x00', 0x0, 0x111) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000280)=0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) listen(r3, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'eql\x00', r5}) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000001900)}}], 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) getpid() 09:01:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:15 executing program 2: setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200000, @ipv4}, 0xb) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b29cded00c4853d5a731e9df7a2a7920956a42c26c5ba1bcef35af6678e7ce164f9c3ae701f82068dfa5862e12e7b347cd1bc32b8c1bd664debcb0907be346766425487c99fa1a983f7a03113c06faf8152c333e2a4d2a9f94c2", 0x5a}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 09:01:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4840}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x30080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_mreq(r4, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 339.869104][ T8617] IPVS: ftp: loaded support on port[0] = 21 09:01:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef64546bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd6786261808300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c030601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b288c601c0c47cc79d749fbd68abe8f0d453677c7e7f95c7d70472f7d3981e50042390a546375c8c1f1726a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc9bfc33b883e16e1324f8fea4778898f5687c14f050c057009bdd9aa867d93ef1b494a6d88ac53776bfbe03de797c18ba0d994e357658344b7ace4da1c1fbdcca1cc816ea5bce0d971ab323f8670d3acbff1dbcaac556041875631ddf5545c5880caedb031b5452e13b28085ba35581d7c8d30729f34eaf865ba6e58d4ac53c3d9c146e9b8498ff2a313886e81c7fe1ed60c52b8c4366eea7058751"], 0x1e3) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) r4 = openat(r3, &(0x7f0000000300)='./file0\x00', 0x44801, 0x1) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000400)) r5 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) [ 340.095681][ T8622] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:01:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 340.208738][ T8617] chnl_net:caif_netlink_parms(): no params data found [ 340.419334][ T8617] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.468057][ T8617] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.508886][ T8617] device bridge_slave_0 entered promiscuous mode [ 340.577943][ T8617] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.593116][ T8617] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.601002][ T8617] device bridge_slave_1 entered promiscuous mode [ 340.665205][ T8617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.714559][ T8617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.744911][ T8617] team0: Port device team_slave_0 added [ 340.753223][ T8617] team0: Port device team_slave_1 added [ 340.813292][ T8617] device hsr_slave_0 entered promiscuous mode [ 340.851399][ T8617] device hsr_slave_1 entered promiscuous mode [ 340.891046][ T8617] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.980669][ T8617] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.987765][ T8617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.025663][ T8617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.041817][ T7803] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.055339][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.066726][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.078959][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.089422][ T8617] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.103922][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.134487][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.143395][ T7780] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.150511][ T7780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.172501][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.181913][ T7780] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.188962][ T7780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.197895][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.206995][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.220216][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.235626][ T8617] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.246645][ T8617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.258882][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.267500][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.276537][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.291101][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.298555][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.406499][ T8617] 8021q: adding VLAN 0 to HW filter on device batadv0 09:01:17 executing program 1: syz_emit_ethernet(0x69, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x1, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x215e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x20000006, 0x400500) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:01:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:01:17 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x800002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2d696f202b637075202d61691670"], 0x1b2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1f0}, 0x0) 09:01:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:01:17 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000d80)="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", 0xd000, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000600)={0x0, @rand_addr, @multicast1}, &(0x7f0000000640)=0xc) sendmmsg$inet6(r1, &(0x7f0000001400)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x3, @loopback, 0x4}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000080)="10b3855fd4aa5f65815445463fc333df72e5fda962e4a8a8660841ff1e0468382a6855b08d4655813e2e1f1b89b01d5e01f3147e0bba20a2760b128a9d76b19f09eba86a8aa012e2812b9ba56c6c8af27593cb5a236511109c34bce238f4680aaec9112e3671a32e73b1d9826162b977f9f354cc9e4391ca9175bc8a6110243747a9e05fc285b89ad2f4064f3a4e66ef429b95e796ce13a7c3fe2a14ff", 0x9d}, {&(0x7f0000000140)="eef1657e0b5e54bf25b2d4dbaa71b999bdff0ad451d3c631e97a86aeabc17a578d53cc072d46e8efdf4a12b4c25b8c0d37925cfb4cf4441dd36420bffe20bdd3162a79965a736f4092a9eedb035f7716552b4eea4e0ee3fdfa1754c41fd72064b526a6c75e0d1ad3d8fc2d1444ca811b6bbd547a6cb40e4bf6d208833dcbd06816f8fa4ae9c1bf7df4cbc49dcc186c3897e488d707486d5a86e6773bc1a3a8d88a630668cd4cfb2423368754e15af2504c2c66780f3e5ad068dd440ef36448e4abcf02a3b6cfada9bedb2ef65fb5d5a38b3989e0692a0975bee726085ffa2184c9bcbf76c13fd1451dac09ad", 0xec}, {&(0x7f0000000240)="12ce6943cac4ceb0dcd5ed6618163b922b4664fef70dda472ff724656aaefdcbe58655100a9a23c193127576b520c730923b3bcc7add8c3f5fdc953cbf583341d54d2f434c03e9b5fbb796", 0x4b}, {&(0x7f00000002c0)="67bde5aa17d6d66a85e0dc5186554772a8886b6caf252ec715d83d3f428e7f9126d469180dbdc9156f08e544a4d8b9580161f803b2afea03", 0x38}, {&(0x7f0000000380)="c0247e2eaa9bdda04f02fb6e064b3b8699ac18b9e74b9aa0276919b9f843efab735f856f35518388e472efbe30192d67c3634a79827cebf384e840347cb2d0dfc9c02aa0a64df70303d28b3b226fa4db24ad2484d22744bbc9a87865885e7814b100db4dfbc7eeff0be0ea1727beab48a3de02afb97c592277dd3acb31e2e148502f37a624f8bf54fd76d4cd6bd6b131087193d385a12e07bf12be225c1eebe464b3069e5e", 0xa5}, {&(0x7f0000000440)="ae9784467c3e513544ebf7d717d93f298590076abe6f56d1d5991f9dcf7c6a897f2e8e06d2bb8487efbde69db09e57ff803fff6ca57e2ca3db7c9a55be5d95775cd22e308c1cd5fef0131d39f14bbf916823e10f9cdba0f260ca52837bd259ef4ccfb9dc31ec4717f0d2d9418a36a91533acfe47634b690feab9", 0x7a}], 0x6}}, {{&(0x7f0000000300)={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000540)="a3e0a01a2baf9e429685a8dbf7d46e6b276863c0574df8ef31ba9bae2c316250a2905ab4c4f3612647dc6ce0759da865670085e494b7f15f9418322f1a19c4526255e4857e4508172d07047ed784180116", 0x51}], 0x1, &(0x7f0000000680)=[@rthdr={{0x28, 0x29, 0x39, {0x5c, 0x2, 0x2, 0x7f, 0x0, [@remote]}}}, @dstopts_2292={{0x108, 0x29, 0x4, {0x32, 0x1d, [], [@generic={0x9, 0x1d, "6af457d2385e08e64507c9a98fb4747dde4766bd1a8e38f2c2f952d582"}, @generic={0x3f, 0xca, "9e637e370d47ecae23c741e649538a421ccd6dddc9534eafe77467c83d0021defbcc349dbf9cdb3b7d879c8aaab7bda8a71e8f1cbcc5e6e8feae523311a8471b532d0a8268cd4428ba954000ddc0620f8c60f0cec88905a5c3c3e4e1cdaea21680e671fc72acd4fa5bcc57d17f6bb29be453c915b2f57a3c45cd59257e0a49c8b866bbc653442bb75447c7e518adea43b7c4cd7eeba516f34fcc65e5d2f9e9efe5f7d352e80b8dfcdc9579949c403e56d9ccc5b2c2bae80cd0c4a9782a65f9194cde0c9f1153b0a2cac7"}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x73, 0x0, [], [@ra={0x5, 0x2, 0x3}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x90}}, @tclass={{0x14}}, @rthdr={{0x28, 0x29, 0x39, {0x87, 0x2, 0x0, 0x1, 0x0, [@empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="a3b5856b5f7d6f8cafc78f642886b3a0", r3}}}], 0x1d0}}, {{&(0x7f0000000880)={0xa, 0x4e24, 0x40, @mcast2, 0x2}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000008c0)="e6b044d87c6e7c178a57dd0228dd3fc6fe4e98abce97eea055fe3095b47c775949e119371646a95443f6812c791a08a639d25fa9141389b6581091b42eeefa22b3493d6c2ada26e51b95bb6d33a4cd95fef29dcc3fd4531804a0b5545c3e0b2917b2cea3878a336de7c554faac5975ac51c69168c9b6ec4d8ab86b2f99541cca66d9650ba331ca320efa20ea905c8dd6b9c768fb02011213fee9e19b67a50ed54c2e49b3d2f34973d298e732b568b350d0356ccb7031957da8bd65423600955269f7c963056e1cb0d081f57a3797", 0xce}, {&(0x7f00000009c0)="340aa7f53fa8954c627ed03782a2d7ebabc747c4539041f8fdb80ab680b1a1857eb7772540b4a29f227a29b978f673a2548a3db01be2044c9518659394a98ce67ae07282f6797b8e2a833004a33acd892e4eded60cbec66198caf61f9afbae44c5081cc715f1eedc82a3abb14746ebfe1f626108d45198a984361134fb87e31e489c0f8f33ff472bae83984fa652056d0e31abe1a26bcf2fab84de66f67b07a3c6c0b08489062a4cafc51258932fa55b109648b5ff7c96b4488c2ad6f0d0a4f8858f187a1d70672dbab495f94561ca", 0xcf}, {&(0x7f0000000ac0)="5ae2370268ac068ec9e1b5de5382154a815cb2374a512ad7f9aac7c467731a497873d5f85542259f6bd711e9e3d6d0a6329c76fc0fe5f55a1083368a4eb15369d57aa8a99a32e6983758edce5b2133022c23f05ff9368dc25f2ce1af2d4a3101216599ff89de5fa176bfaf16ef61a09c3aba9b6eda148ea65d890870a7d2d3128bbf1964f99c44d3b58fa0b6424e739b3849f51c1655b625fe14cec10ce01778a588aff6764da2e7f120d62334ddd1a8f616ae541c37ba4715d64cca6e946220187e0b4b899f09b1ab758e6d515406ba0043d042c0ce5f41", 0xd8}, {&(0x7f0000000bc0)="50c5e9bdfed7f62dde4a21cddc3e2d613a6977babaaa5b3fb5d5a745fdba18d01283ed35f2b9f2a1028cfde827e73ac7da5fbdc3d3182e364f0608625aea08eddef60650b8d20b901f1e0fa62484521f74162e0582122f5f22820eae5439c0f4db50bd3bdc496467a80b0a05dfeb6d110d43161a4f6cd68cbba884148200dd66c21a896ae6d51f6d6331911ec077c8df327f62b7fd7152fa17a74644a1d77654017fe72a03a1a8d74b3f5c0a09def5203e40dcdd7b08ca67aeb15b1b150b383177a2ed15ba608cd93714130dc0db7ec56f478b978e9ee53c519599c7cba0", 0xde}, {&(0x7f0000000cc0)="c589680f5812f9b3a1b14f20daaa80d9b0e874d4a30ef786dab42339b64eb05cf67fa2e5900d0196a358985560d3568c948bf1d9c6ede81cbacdc4798e86734c3888da1bc27eadd85f", 0x49}, {&(0x7f0000001240)="31b59fb431cb8a4581edf1e92e3a8081768e8ccd486dee6fb5ba99067fb28c40c0e184f582bdc7003c5c12bb6cced4b87d1782c5cf26c44e3812acf6d6cb9ad82b299098d3d64c545667d5cfd5c5be9bd931cedc3349ef", 0x57}, {&(0x7f00000012c0)="d9f568ae12dd64b5bcba442fd3eb438756b7b55c69176a3f8d47a699ac3070464a505acde6b079e86037d8508d5da018a4e73134b71a8c147f6ff09445b2f5b17302e197f4526df8068d98d5f041de50ecd36da2d66decbc2df2ba788cb9f438e4c530f53a3e8b508106aa6525a2caf481d3c73058ada9e21a28ac84fbff94bc73f0221e88d9c95605f3aa6a1bdb2e862918ec5a7e976a2e95636dac04976275e45e6a", 0xa3}], 0x7, &(0x7f0000000d40)}}], 0x3, 0x4000040) [ 341.865131][ T8670] bridge0: port 3(team0) entered blocking state [ 341.881196][ T8670] bridge0: port 3(team0) entered disabled state [ 341.934580][ T8670] device team0 entered promiscuous mode [ 341.967613][ T8670] device team_slave_0 entered promiscuous mode [ 342.024450][ T8670] device team_slave_1 entered promiscuous mode [ 342.049254][ T8670] bridge0: port 3(team0) entered blocking state [ 342.055581][ T8670] bridge0: port 3(team0) entered forwarding state [ 342.751794][ T23] device bridge_slave_1 left promiscuous mode [ 342.757979][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.791572][ T23] device bridge_slave_0 left promiscuous mode [ 342.797841][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.862420][ T23] device bridge_slave_1 left promiscuous mode [ 342.868643][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.911515][ T23] device bridge_slave_0 left promiscuous mode [ 342.917891][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.221161][ T23] device hsr_slave_0 left promiscuous mode [ 344.261060][ T23] device hsr_slave_1 left promiscuous mode [ 344.307182][ T23] team0 (unregistering): Port device team_slave_1 removed [ 344.317688][ T23] team0 (unregistering): Port device team_slave_0 removed [ 344.327626][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 344.384641][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 344.482450][ T23] bond0 (unregistering): Released all slaves [ 344.621156][ T23] device hsr_slave_0 left promiscuous mode [ 344.661079][ T23] device hsr_slave_1 left promiscuous mode [ 344.717505][ T23] team0 (unregistering): Port device team_slave_1 removed [ 344.728924][ T23] team0 (unregistering): Port device team_slave_0 removed [ 344.739167][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 344.795023][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 344.872250][ T23] bond0 (unregistering): Released all slaves [ 344.974126][ T8682] IPVS: ftp: loaded support on port[0] = 21 [ 345.034960][ T8682] chnl_net:caif_netlink_parms(): no params data found [ 345.062494][ T8682] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.070117][ T8682] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.077965][ T8682] device bridge_slave_0 entered promiscuous mode [ 345.088641][ T8682] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.095915][ T8682] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.103869][ T8682] device bridge_slave_1 entered promiscuous mode [ 345.237214][ T8682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.251601][ T8682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.275745][ T8682] team0: Port device team_slave_0 added [ 345.285319][ T8682] team0: Port device team_slave_1 added [ 345.353207][ T8682] device hsr_slave_0 entered promiscuous mode [ 345.424147][ T8682] device hsr_slave_1 entered promiscuous mode [ 345.494122][ T8682] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.508239][ T8682] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.515313][ T8682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.522630][ T8682] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.530785][ T8682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.568397][ T8682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.583718][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.595998][ T7803] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.604032][ T7803] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.617536][ T8682] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.628561][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.637542][ T2605] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.644603][ T2605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.663068][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.671630][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.678837][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.687816][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.696522][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.705466][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.716561][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.729027][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.738760][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.752873][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.760346][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.775480][ T8682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.964443][ T8693] device nr0 entered promiscuous mode [ 346.064840][ T8693] device nr0 entered promiscuous mode 09:01:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1e3) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) r4 = openat(r3, &(0x7f0000000300)='./file0\x00', 0x44801, 0x1) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000400)) r5 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) 09:01:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x11, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="028937082cf705fbdd214e28efb2"], 0xe, 0x2) 09:01:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:01:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f0000000280)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r10 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000001c0)) 09:01:23 executing program 1: syz_emit_ethernet(0x69, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x1, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x215e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x20000006, 0x400500) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:01:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe2$9p(0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() tkill(r6, 0x21) 09:01:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:23 executing program 4: 09:01:23 executing program 2: 09:01:23 executing program 1: syz_emit_ethernet(0x69, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x1, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x215e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x20000006, 0x400500) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:01:23 executing program 4: 09:01:23 executing program 2: 09:01:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef64546bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd6786261808300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c030601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b288c601c0c47cc79d749fbd68abe8f0d453677c7e7f95c7d70472f7d3981e50042390a546375c8c1f1726a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc9bfc33b883e16e1324f8fea4778898f5687c14f050c057009bdd9aa867d93ef1b494a6d88ac53776bfbe03de797c18ba0d994e357658344b7ace4da1c1fbdcca1cc816ea5bce0d971ab323f8670d3acbff1dbcaac556041875631ddf5545c5880caedb031b5452e13b28085ba35581d7c8d30729f34eaf865ba6e58d4ac53c3d9c146e9b8498ff2a313886e81c7fe1ed60c52b8c4366eea7058751"], 0x1e3) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) r4 = openat(r3, &(0x7f0000000300)='./file0\x00', 0x44801, 0x1) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000400)) r5 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) 09:01:32 executing program 1: syz_emit_ethernet(0x69, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x1, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x215e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x20000006, 0x400500) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:01:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:32 executing program 4: 09:01:32 executing program 2: 09:01:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x01\xd8\x00'}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = dup2(r1, r1) sendto$inet(0xffffffffffffffff, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0xddd9dd440027b2b1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0xddd9dd440027b2b1) accept4$inet(r2, 0x0, &(0x7f0000001ac0), 0x80000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/zero\x00', 0x100001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, 0x0, 0xfffffffffffffea6) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000280)={0x9, {{0x2, 0x4e24, @local}}, 0x1, 0x8, [{{0x2, 0x4e23, @remote}}, {{0x2, 0x4e23, @rand_addr=0x14}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}]}, 0x490) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x44) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x400, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\xff\xff\xfd\xfd\x00\x00\x00z', 0xfff7ffffffffffdb}) [ 356.595947][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.605106][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state 09:01:32 executing program 4: 09:01:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x2df, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mq_unlink(&(0x7f0000000080)='/dev/kvm\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0xffffffffffffffb0, 0x3, 0x0, 0x21, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.777566][ T8762] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:01:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:32 executing program 4: [ 356.827855][ T8760] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.835269][ T8760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.843923][ T8760] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.851062][ T8760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.894509][ T8760] device bridge0 entered promiscuous mode 09:01:32 executing program 1: 09:01:32 executing program 2: [ 357.044396][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.051600][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.079324][ T8746] device bridge0 left promiscuous mode [ 357.163514][ T8752] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.170654][ T8752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.178222][ T8752] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.185464][ T8752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.225643][ T8752] device bridge0 entered promiscuous mode [ 357.831229][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:01:39 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) recvmmsg(r2, &(0x7f000000b180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 09:01:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) tkill(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:01:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:01:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x0, 0x0) 09:01:39 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 09:01:39 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 09:01:39 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) unlink(0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2}, 0x0) 09:01:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) tkill(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:01:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_migrate\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000280)='cpuset.mem_hardwall\x00', 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f00000003c0)) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 09:01:39 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 363.850302][ T8831] device nr0 entered promiscuous mode [ 364.016396][ T8831] device nr0 entered promiscuous mode 09:01:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100ffeb00633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 09:01:49 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 09:01:49 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:01:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\xf5\xff\xff\xff/\x05\xff\xff\xff\xff\xff\xff', 0x4009}) 09:01:49 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_migrate\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000280)='cpuset.mem_hardwall\x00', 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f00000003c0)) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 09:01:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:01:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 09:01:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0xb11}, 0x10) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:01:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:01:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0xffffffffffffff29) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:01:50 executing program 2: 09:01:50 executing program 1: 09:01:58 executing program 0: 09:01:58 executing program 2: 09:01:58 executing program 1: 09:01:58 executing program 4: 09:01:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:01:58 executing program 5: 09:01:58 executing program 1: 09:01:58 executing program 2: 09:01:58 executing program 4: 09:01:59 executing program 5: 09:01:59 executing program 1: 09:01:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x4090, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000011c0)=0x1c, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) r5 = gettid() tkill(r5, 0x21) 09:02:03 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) 09:02:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x4090, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000011c0), 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x37, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() tkill(r6, 0x0) 09:02:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) accept4$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000011c0)=0x1c, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() tkill(r6, 0x21) 09:02:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:02:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:02:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:02:03 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) 09:02:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000000)={r5, 0x94, "2ba2b4be4eb5f81e2c06bfa61d9189178895e79cff30194a8ebea95bff5f60c6da76e37e7c7719ad4fbdb731a260ca89564193dac8683692ae318f877757e62d91619ce2fb2fd4c2b53d603054115e699451ce06440012ea028270b21fb822d5f702b24f7f87cdf82517e2babbf3321d229c3f7d27a253cda70614644875bff4298fe40df181df80b291c6540955f3e0a7e60eb2"}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x4}}, 0x0, 0x0, 0x300, 0x64, 0x1000000000044}, 0x11) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x82, 0x6f) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:02:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8000000}, [{}], "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"}, 0x1f5) 09:02:12 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x80) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="6d7d46f2f0ed1f181964c5dd453129fb425610de0e5dd5baa80dad03160c24ee785fe96a268c14b4c61204c3e6dbd351b9553014e02015b6b72bb10b416ec5a0630df80c6cd7c81b5f3eb639eafcf0d0cfa9c0fa2fcbae7f0c5fd56858aad689c2d40a865e2bbca4c5158d32fe7333a24282b95c081d98b1d5a38f4504cfa64a2b7f66999fe9b90557d02e44bf5ae7fb7247ec9c0592dfa0d77aa48b745cb5e2f5fb6288e08f5d09467393da8076a0811a6062abe79435a2c3a9ca1fdb32772a7ae850c73d61d0c002ca7d04949c891e61d0df3292a187e28f7ae29a2fcaa32a04af11dac43c80d4f0676b4f774da4", 0xef}], 0x1, &(0x7f00000002c0)=[@ip_retopts={{0xa8, 0x0, 0x7, {[@generic={0x94, 0x5, 'H\t%'}, @rr={0x7, 0x13, 0x9, [@dev={0xac, 0x14, 0x14, 0x2b}, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1e}]}, @lsrr={0x83, 0x13, 0x7, [@dev={0xac, 0x14, 0x14, 0x1f}, @empty, @loopback, @loopback]}, @generic={0x7, 0xc, "dfa765fdf9cfe0fb70b5"}, @ssrr={0x89, 0x23, 0x8, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast2, @empty, @multicast1, @multicast2, @empty]}, @rr={0x7, 0x1f, 0x78, [@rand_addr=0x783, @loopback, @empty, @rand_addr=0xd, @loopback, @remote, @rand_addr=0xa05]}, @ssrr={0x89, 0x17, 0x6, [@rand_addr, @empty, @empty, @multicast1, @local]}, @ra={0x94, 0x6, 0xb7}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0x80000001, @local}}}], 0xc8}, 0x40) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000440)='./file0\x00', 0x4, 0x4, &(0x7f0000001640)=[{&(0x7f0000000480)="e5177c5ac6771f01d660c218767185688896689cc09ebb4f443fabe4e7f741e15a022e1d075c5d075c083ad27619c48f3a88e6c37d070b58ca0d38d6904cc84008ba1c97b9399dd1023e3c83b82ef78219c99fbfe90eb7cd4fd822ddcff67b17b11b012c80549591d2d032262d51b52c6be3d418eba793d02c36513641c9f8318a", 0x81, 0x5}, {&(0x7f0000000540)="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", 0x1000, 0x3ff}, {&(0x7f0000001540)="39980c2eda11b60946664db7030a861e65cc638f12f5438b12b3ce40e5565cd7f5776a900b5084d4f86947de6624c2e51162ce5f8282e3bb26bb1f62a925bd3f581c77d98bf4c13a657a00032fad6694602ef5ee27c3a08d32b972c28241bf0e84eec9222a17e0f06cc88194b13da47aa036319e43ea49f106641206019b6b6c02b9", 0x82, 0x7f}, {&(0x7f0000001600)="19508c683e622ed8a17152b3f35b1562212d236b43f8768cdf31ab987f215cf4897e3fbb2a4da1d59ad20a06dd11", 0x2e, 0x80}], 0xd295c200c7a65872, &(0x7f00000016c0)={[{@commit={'commit', 0x3d, 0x9}}, {@data_journal='data=journal'}, {@noquota='noquota'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@nolargeio='nolargeio'}, {@tails_small='tails=small'}], [{@subj_role={'subj_role', 0x3d, '#! '}}, {@fsname={'fsname', 0x3d, '%'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x3dec25fe3da44d4f, 0x50, 0x64, 0xf5, 0x66, 0x31, 0x38], 0x2d, [0x1a, 0x9, 0x33, 0x61], 0x2d, [0x63, 0x32], 0x2d, [0x62, 0x46, 0x66, 0x34], 0x2d, [0x33, 0x33, 0x0, 0x64, 0x31, 0x30, 0x22, 0xfd]}}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@obj_type={'obj_type', 0x3d, 'GPL^@keyring'}}, {@subj_type={'subj_type', 0x3d, '}'}}]}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300afb371bfa31fd771693a438bb890f5abb69a0a774c424d4bf553c2319610e6fdb42e035c57f4db7f5799e515f62f9a74bf91a90fe682d6b9b9b7397d3d8a2a4ed3fccc49b36000f6700000000000000000000000003b09d0ab6"], 0x5f) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "fb371bfa31fd771693a438bb890f5abb69a0a774c424d4bf"}, 0x2f2) 09:02:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x3, 0x4], 0x2) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r2, r0) 09:02:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 09:02:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xfdef) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000d80)) r3 = gettid() tkill(r3, 0x13) r4 = socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000c40)='./file0\x00', 0xc000, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = epoll_create1(0x0) fstat(r6, &(0x7f0000000280)) r7 = fcntl$getown(r6, 0x9) r8 = gettid() tkill(r8, 0x13) getpgid(r8) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x482001, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r9, 0x0, 0x83, &(0x7f0000000480)={'nat\x00', 0x0, 0x3, 0x53, [], 0x3, &(0x7f0000000380)=[{}, {}, {}], &(0x7f00000003c0)=""/83}, &(0x7f0000000c00)=0x78) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="08008900", @ANYRES32=r5, @ANYBLOB="00000020001500776c616e30766d6e6574316d696d655f7479706524766d6e657431000c00255ed68f20fcdc3f8eb15d64c6cc2bb31ab7e9b90a7f9eefbaa61f1d45665845f2ab0470b8c1a39161c4a58aee5b7207fd1d9a76c64f976ec6b79ea02bf574893bbf02b629dac123524cd074c9ce4ec0e3d85b1d91c73d4a", @ANYRES32=r7, @ANYBLOB="d3324e1abc0b1b290e419e76d8aac64336363666a3163dd3e348949d6d05a6ba75108c389ec7d494b8fb7b95fd9ce3c03396ab4f3eb4b21a93a6192cf137f61dad7dd290271617652320c02f06b042b493404a8b9f89b88ea9095ea0319d870372a2831a6b6e88adc240a77a9ab3c2cad8de872fdb4a621eb2e49c935fe99a0e9923364ef6ca2baa99eb237beab71d138fcc5046ff3b198a124dc2c40a0b827c74f97c40bf14006300ff010000000000000000000000000001570fd3ca775b936a3698fd1bfbc65ca5eea1830e5254400861a050da2165415ef25e915031d1c4a3163bacccc14a4da11fb339ced28077220574c6845a6400"], 0x4f4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:02:12 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) [ 397.028604][ T9026] device nr0 entered promiscuous mode 09:02:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100ffeb00633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 09:02:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) dup2(r0, r1) perf_event_open$cgroup(&(0x7f0000000740)={0x801e265fd433fefb, 0x70, 0x1, 0xd6, 0x7, 0x1, 0x0, 0x7, 0xa414f6e0c38e0f98, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x91, 0x2, @perf_bp={&(0x7f0000000240), 0x4}, 0x4160, 0x2, 0x3, 0x4, 0x8001, 0x200000, 0xfffd}, r2, 0x10, 0xffffffffffffffff, 0xa) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r5 = dup(r3) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@empty}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0xc5cd4f199e91e43f, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x54000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x82c, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x208}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20024004}, 0x4000) getsockopt$inet_dccp_int(r6, 0x21, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) writev(r6, &(0x7f0000000700)=[{&(0x7f0000000480)="1f00e0ab951a240adbdee7314665b2ba277e8882a91f429e73e55cd05f82004a368c979b3aa63c50724dab0734d0d9b34895702740c22d4b88bf8e259936dec3578505d4abe97beda64b1a75e2d5f7352b85fd11684b90b56f02508861e598eef64489b53e8ab16f273e1d89459736d2f4fa140454684652bdae10f465b072b79bfc928ee9aacfe07e6da9c6ad39766219cccd8343485d1d7c0839c993b468de928bf3d2a3f3c2a9cf317118310dc8efb41c81ff50fc529b05e3a274ad5026d168429675e9a44f0ccb73474f7495c2df60464b958d", 0xd5}, {&(0x7f0000000580)="18080af374ec91929226f5a4ee7776547758da25fb582f89be9c097dae6518755e33488b1befbf5dbbfb6d649e44c3c0758b1b0bae34f23a39bb8f61c926ef01f42ca67171", 0x45}, {&(0x7f0000000600)="5cf7a2844bd0b8d86811e5a2e7780a3a9411fb1f1b48bf5501d32492bddc99627f0fa5332948c84ee2b460a912b0424d8d08602e23e7a43e8af57077c05ef491aa6a4b81cb009cffcbffe4a5afb19bee6f660b3a1cd1d354d997260f15717955fedd3c2539cad5801ff06b1dab5f6f85dd2c69ac3f0b257fe1269a14ae1d3c2cb03e246fa82f3ef952cf21e0fc431e48b8dd8cd19ebf860cd8a74272456bec69aea0af538cd040379fb85ebcfb5102e43af0f268c45a39cfb7f0a1b8c37d6b6f0f5225e421b1fe", 0xc7}], 0x3) 09:02:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 09:02:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x200000000000df8, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setreuid(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x1, 0x0, 0x8, 0x40c0, 0x1, 0x2}}, 0x50) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000000)) 09:02:21 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) 09:02:21 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fstatfs(r0, 0x0) 09:02:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 09:02:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b12db4cb904e473730e55cff26d1b0e001d800d0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 09:02:22 executing program 5: pselect6(0xa, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 406.195820][ T9071] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 09:02:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 406.242729][ T9071] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 09:02:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 09:02:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a000f00000000fb12000100ac14141840d80ea9060015000000", 0x2e}], 0x1}, 0x0) 09:02:30 executing program 2: 09:02:30 executing program 5: 09:02:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 09:02:30 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:02:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000100)={0x1d, r3}, 0x10) write(r2, &(0x7f0000000000)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 09:02:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000080)=""/202) 09:02:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}], 0x4) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:02:31 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:02:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="d5", 0x1}], 0x1}, 0x24000192) 09:02:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:37 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) getpid() tkill(0x0, 0x0) 09:02:37 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100002000633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='syzkaller\x00') 09:02:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 09:02:37 executing program 4: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:02:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x2, 0x0) 09:02:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 421.525746][ T9151] ISOFS: Unable to identify CD-ROM format. 09:02:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:02:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 09:02:37 executing program 2: [ 421.642145][ T9151] ISOFS: Unable to identify CD-ROM format. 09:02:37 executing program 4: [ 421.743767][ T9161] input: syz1 as /devices/virtual/input/input5 09:02:37 executing program 5: [ 421.861337][ T9166] input: syz1 as /devices/virtual/input/input6 09:02:37 executing program 2: 09:02:45 executing program 0: 09:02:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x1000000, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100002000633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 09:02:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 09:02:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 09:02:45 executing program 5: 09:02:45 executing program 2: 09:02:45 executing program 5: 09:02:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:02:45 executing program 1: 09:02:45 executing program 2: 09:02:46 executing program 4: 09:02:46 executing program 5: 09:02:50 executing program 0: 09:02:50 executing program 2: 09:02:50 executing program 1: 09:02:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:02:50 executing program 4: 09:02:50 executing program 5: 09:02:50 executing program 4: 09:02:50 executing program 1: 09:02:50 executing program 5: 09:02:50 executing program 2: 09:02:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:02:50 executing program 1: 09:02:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@null=' \x00', 0xc, 'rose0\x00'}) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 09:02:54 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000001200)="e3", 0x1}], 0x1, 0x0) 09:02:54 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', r2, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffeb2, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}}, 0x0, 0x10000000000, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000100)={0x1d, r4}, 0x10) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)=0x0) perf_event_open(0x0, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @broadcast}, 0x0, 0x4, 0x0, 0xfffffffc}}, 0x80) open(&(0x7f0000000000)='./bus\x00', 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x8000}, 0x8) 09:02:54 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @mcast2, @remote, 0x0, 0x0, 0xfff, 0x400, 0x1000, 0x50000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000005340)=""/4096, 0xd900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000200)={0x7fffffff, 0xbd}) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000180)=0x100) 09:02:54 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:54 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffeb2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000000)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) open(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) [ 438.397423][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 09:02:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:02:54 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x200000000000df8, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setreuid(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x1, 0x0, 0x8, 0x40c0, 0x1, 0x2}}, 0x50) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000000)) 09:02:54 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @mcast2, @remote, 0x0, 0x0, 0xfff, 0x400, 0x1000, 0x50000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000005340)=""/4096, 0xd900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000200)={0x7fffffff, 0xbd}) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000180)=0x100) 09:02:54 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:02:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000005) sendmsg$rds(r1, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/4096, 0x614}, {&(0x7f0000001680)=""/84, 0x54}, {&(0x7f0000001700)=""/110, 0x6e}], 0x5, &(0x7f00000019c0)=ANY=[@ANYPTR=&(0x7f00000018c0)=ANY=[@ANYRESOCT], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYRES32], @ANYBLOB="3519000000000000010000800000000009000000000000000200689eb58475f0bf36fbb12cae00000000000040000000000000000104000000000000580000000000000014010000080000000100000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="060000000000000000000100000000000000000001000000ffffffff0000000022000000000000000400000000000000"], 0xa9, 0x4000000}, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip6_tables_names\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 09:03:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x50000) write(r1, &(0x7f0000000080), 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = dup(r1) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x14040000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = memfd_create(&(0x7f0000000ac0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,|=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\x05!Q\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\x01m\xaa\xb7z\x97>\x84\xa6\xc42\x80\x83\x82\x0e\xed\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\x8a\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\a\xe0\xeb\x178Q\xca#\xd7\x19V\xc2E\xe3\x87i\xdc\xbe6\x1f\x0evH\x9a\x9d\xa8d)\"\x14\xaf\x80\x84F\xde\xcc\xc7A\xf4Z\xbe\xe9\xf7\x93\xb2\\*q\xe1\xf7a]8\x84\x1c\xd2\xe1w\x13eU\xbb5)\x80.S\x87fB\x17\r\x19\xa4\x01\xf5-\xf8\xd9\x88\x14\x1f?)4\xce\x1d\xb5W+^\xe7\xbc\x03RM', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendfile(r5, r4, 0x0, 0xeefffdeb) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 09:03:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x580300, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f00000004c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000380)={{0x5, 0x2, 0x9, 0x8, 'syz0\x00', 0x9}, 0x6, 0x10000001, 0x86, r3, 0x8, 0x3, 'syz1\x00', &(0x7f0000000300)=['fuse\x00', '/dev/fuse\x00', 'fuse\x00', 'eth0$trustedvboxnet0md5sum-lo:\x00', '/dev/null\x00', '%&cpusetkeyring}bdevposix_acl_access\x00', '/dev/null\x00', 'md5sum%\x00'], 0x74, [], [0x2, 0x100, 0x0, 0x7]}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x20c) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00') 09:03:00 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x200000000000df8, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setreuid(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x1, 0x0, 0x8, 0x40c0, 0x1, 0x2}}, 0x50) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000000)) 09:03:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010002b0400"/20, @ANYRES32=r6, @ANYBLOB="000000320000001c0012000c00010062726964676500000c0002000810190008000000e5d80dc309bde6a9c72b3204341b695f5a73306eaeef95d0c4b206901ab601cdc81fcaa53ff611a3a1d640fff55e0bf89517750000"], 0x3c}}, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000080), &(0x7f0000000240)=0x4) 09:03:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @mcast2, @remote, 0x0, 0x0, 0xfff, 0x400, 0x1000, 0x50000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000005340)=""/4096, 0xd900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000200)={0x7fffffff, 0xbd}) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000180)=0x100) [ 444.721187][ T9311] device bridge1 entered promiscuous mode 09:03:00 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 444.766625][ T9318] device bridge_slave_0 left promiscuous mode [ 444.804648][ T9318] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.895360][ T9318] bridge1: port 1(bridge_slave_0) entered blocking state [ 444.913820][ T9318] bridge1: port 1(bridge_slave_0) entered disabled state [ 444.941812][ T9318] device bridge_slave_0 entered promiscuous mode 09:03:00 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab582"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r1 = gettid() tkill(r1, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x1, r1}) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x22008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 444.968212][ T9318] bridge1: port 1(bridge_slave_0) entered blocking state [ 444.975847][ T9318] bridge1: port 1(bridge_slave_0) entered forwarding state [ 445.017558][ T9311] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 445.066401][ T9330] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 09:03:01 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @mcast2, @remote, 0x0, 0x0, 0xfff, 0x400, 0x1000, 0x50000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000005340)=""/4096, 0xd900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000200)={0x7fffffff, 0xbd}) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000180)=0x100) 09:03:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) prctl$PR_GET_SECUREBITS(0x1b) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [{[], 0x3800000}, {}, {[@dev], 0x4}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x7fff}, {[], 0x9}, {[], 0x40}, {[], 0x2}, {[@local], 0x1ff}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [{[@loopback]}, {}, {[@empty], 0x1}]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [{[], 0x3}, {}, {[@loopback]}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [{[], 0x1000}]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) bind$bt_l2cap(r5, &(0x7f00000004c0)={0x1f, 0x9, {0x8, 0x6, 0x6, 0x3, 0x7f, 0x66}, 0x6, 0x1f}, 0xe) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x81d89e766e2d869f}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x220, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xd1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'vcan0\x00', r6}) sendmsg$can_j1939(r2, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x1d, r8, 0x6, {0x1, 0x0, 0x2}, 0x1}, 0x18, &(0x7f0000000cc0)={&(0x7f0000000c00)="b04d0ff73c23abc66b274c8a62f1283429ff02e647840eded58942b3fb49f93859223fc6a1eb0c363fe1608854513a8b785786aeb1a5e2c4e6310b9c502fa64cac5c13b01e5a14a044ac1d6dddb35eb75ad0f9d3141e550f6969a216100baf8d877aa6557923f212d2a12fd1b86bf1c2ca623fe9e828d320958006abedae19e47e183eb25a07d81a6d0b6d23a7e236da404494", 0x93}, 0x1, 0x0, 0x0, 0x40000}, 0x800) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) 09:03:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/t\x1an\x00', 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f00000000c0)='./file0\x00', 0x22000, 0x114) 09:03:07 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x4c084) [ 451.250626][ T9364] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 451.272428][ T9360] 9pnet: Insufficient options for proto=fd 09:03:07 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000dc0)={0x0, 0xcc}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001040)={r2, 0x7}, &(0x7f0000001080)=0x8) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[]}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) openat$ion(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ion\x00', 0x10302, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$pptp(0x18, 0x1, 0x2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000001200)='/dev/full\x00', 0x111200, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000840)='ppp0security\'keyring!*\x00', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) r9 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r9, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) accept$packet(r9, 0x0, &(0x7f0000000880)) r10 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r10, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) write$9p(r8, &(0x7f00000010c0)="8c9d15736e2db1b20c9a5b792d2f769c11a3dadfb56f626fa6ef4cc1ae8569e85e67cd520d2c868f27098f3ea1dfe6b6854c4019b00c4266b7f9da8b4ea862219ebd8db8030a11838b87a3959f69fb659fb2dd03e76f74dc83bfc73239285b376a1af01953c1d652884e015ed0435c81d48cb6bd88d01c9929ee3a5f335141e7927962360bf87bf4dc64fb4924447e9206dd04769e36f54048f0bccb53a50c9ed44cf3aac346e3fbcdd07f727f8409aa26f2614e7c84f531da2fb528371ad8e7a5a3e5e088", 0xc5) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r12 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sco\x00') r13 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r13, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r13, 0x4008af03, &(0x7f0000000cc0)={0x6, 0x0, [{0x1001, 0x1000, &(0x7f0000002300)=""/4096}, {0x0, 0x1000, &(0x7f0000003300)=""/4096}, {0x1000, 0x41, &(0x7f00000008c0)=""/65}, {0x1000, 0x7c, &(0x7f0000000940)=""/124}, {0xe000, 0x41, &(0x7f00000009c0)=""/65}, {0x1000, 0x7c, &(0x7f0000000c40)=""/124}]}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x80, r11, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xae4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r12}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x80}, 0x1, 0x0, 0x0, 0x4044405}, 0x14) [ 451.313118][ T9370] 9pnet: Insufficient options for proto=fd 09:03:07 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x5, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = dup(r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/246) read$rfkill(r2, 0x0, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000004c0)={0xffffff80, 0x5, 0x4, 0x20, {0x0, 0x2710}, {0xc, 0x8, 0x7, 0x0, 0x1, 0x6, "bcd36908"}, 0x400000, 0x2, @userptr=0x1b7, 0x4}) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="1ce3ff0f1a0001f6ffffffffffffff001c00140000000080000000002d145e16ff9ee527406d5a95ad2742544f51bf91d409a9d09d21dca43c0dd61336c31f080000000000000022b919df15b08849a699729a475568082ce3af20d464d61cac43d8d3cdb0a64e15e68f58babd5a216a65aebc3c921815c37d8f628f11d02f58318b2cecebfbbfb222f0fea2f6ed2ee9fd098470f8e31b5bded0c2e112e9b0c25a45c603f32c94572efdb00a2b32cfdbd66c4e2ad52198"], 0x1c}}, 0x0) r4 = epoll_create1(0x0) fstat(r4, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket(0x3, 0x4, 0x0) r5 = getpgrp(0xffffffffffffffff) prlimit64(r5, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/mcfilter\x00') r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r8 = dup(r7) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) read$rfkill(r8, 0x0, 0x0) write$P9_RAUTH(r8, &(0x7f00000002c0)={0x21d, 0x67, 0x1, {0x102, 0x4000000, 0x6}}, 0x14) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r9) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r11 = dup(r10) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) read$rfkill(r11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000900)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000080)=0x3c6) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) bind$tipc(r6, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r12, 0x4068aea3, &(0x7f0000000440)={0x7b, 0x0, [0x8, 0x2973604e, 0x7, 0x7c4681f7]}) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r13 = getpid() rt_tgsigqueueinfo(r13, r13, 0x16, &(0x7f0000000100)) ptrace(0x10, r13) ptrace$pokeuser(0x6, r13, 0x388, 0xffffffffffffffff) 09:03:07 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="aac1aaaaaabb0180c200000008004500002800000000002f9078ac2814aaac14140080004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70000000907800000400020007000500000000060000000004003b2908e4d08356970a851a7fbddba59f40d7ca44297ed1e16322cbcc1e3281b614f689783dc22ca204914f5d53d670d626d960384f8d2b062f0ebee415eb637a1764b8d4722ca6e11cda27dd30efdd2dd184106592f8554bfb934dd362361c2c7026b6d680efe7d88b62d178e0f3de015fc93a88dcca87f379ff9d326d022c8f7f2d0c76dad79e0b745936634e4e56c06f18417e2bed3d69000000000000007a309cba58155b18e5c05300000000007b00"], &(0x7f0000000000)={0x20, 0x1}) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x800, 0x0) 09:03:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:07 executing program 2: madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa200, 0x0) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000040)={{0x9, 0x80}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:03:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x40000000010) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000b321f4645fe13ab1d2013ff452000faf9fbc0662ca5ef8d3c636f141277ebe0941081d4488ad4cd19d6943b2604e53073864ce9f9241b9c89f7967d50850", @ANYRES16=r3, @ANYBLOB="010c0000000000000000030000005800010044000400200001000a000000000000006000000000000000000000000000000000000000200002000a00000000000000fe8000000000000000000000000000bb00000000100001007564703a73797a3000000000"], 0x6c}}, 0x0) [ 451.540373][ T9374] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 09:03:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000000)=0xfffffffffffffd31) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x40, 0x3}, &(0x7f00000003c0)=0x20) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 451.597951][ T9383] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:03:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:07 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4881, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000007600), 0x0, 0x40, &(0x7f00000077c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001480)=""/4096, &(0x7f0000000200)=0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='/dev/mixer\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), 0x0) stat(0x0, 0x0) stat(0x0, &(0x7f0000000840)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000180)=""/6) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0)=0x6, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r3, &(0x7f0000001440)={0x0, 0xfffffffffffffe70, &(0x7f00000015c0), 0x0, 0x0, 0xa62cb61f, 0x7115}, 0x30062) [ 451.768984][ T9383] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 09:03:07 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x03'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="120a000000000000df2501000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x803, 0x3) [ 451.862688][ T9383] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 451.866364][ T9373] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 451.949651][ T9408] tipc: Enabling of bearer rejected, failed to enable media 09:03:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 451.996329][ T9412] tipc: Enabling of bearer rejected, failed to enable media 09:03:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000000)=0xfffffffffffffd31) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x40, 0x3}, &(0x7f00000003c0)=0x20) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 09:03:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:03:14 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x5, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = dup(r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/246) read$rfkill(r2, 0x0, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000004c0)={0xffffff80, 0x5, 0x4, 0x20, {0x0, 0x2710}, {0xc, 0x8, 0x7, 0x0, 0x1, 0x6, "bcd36908"}, 0x400000, 0x2, @userptr=0x1b7, 0x4}) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="1ce3ff0f1a0001f6ffffffffffffff001c00140000000080000000002d145e16ff9ee527406d5a95ad2742544f51bf91d409a9d09d21dca43c0dd61336c31f080000000000000022b919df15b08849a699729a475568082ce3af20d464d61cac43d8d3cdb0a64e15e68f58babd5a216a65aebc3c921815c37d8f628f11d02f58318b2cecebfbbfb222f0fea2f6ed2ee9fd098470f8e31b5bded0c2e112e9b0c25a45c603f32c94572efdb00a2b32cfdbd66c4e2ad52198"], 0x1c}}, 0x0) r4 = epoll_create1(0x0) fstat(r4, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c6929569c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket(0x3, 0x4, 0x0) r5 = getpgrp(0xffffffffffffffff) prlimit64(r5, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/mcfilter\x00') r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r8 = dup(r7) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) read$rfkill(r8, 0x0, 0x0) write$P9_RAUTH(r8, &(0x7f00000002c0)={0x21d, 0x67, 0x1, {0x102, 0x4000000, 0x6}}, 0x14) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r9) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r11 = dup(r10) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) read$rfkill(r11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000900)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000080)=0x3c6) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) bind$tipc(r6, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r12, 0x4068aea3, &(0x7f0000000440)={0x7b, 0x0, [0x8, 0x2973604e, 0x7, 0x7c4681f7]}) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r13 = getpid() rt_tgsigqueueinfo(r13, r13, 0x16, &(0x7f0000000100)) ptrace(0x10, r13) ptrace$pokeuser(0x6, r13, 0x388, 0xffffffffffffffff) 09:03:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e000, 0x1, &(0x7f0000000140), 0x2100020, 0x0) open(&(0x7f0000001780)='./file0\x00', 0x0, 0x111) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) listen(r2, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'eql\x00', r4}) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000001900)}}], 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) getpid() 09:03:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000001a80)) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) sendmmsg$alg(r2, &(0x7f0000003500)=[{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)="9efa48acb248e5b7047bb6af4fae0cdf8473c48e7d4c454d4434cc614e945ccd2e960a4e0613076a77cef3cc664ffd482c9a2e5b4273d476cb19e5ec86bf754b10a8c2cc3745b5f2dba7664a4b83ecf0a68e0ce74f964326f7291d1188b74b47350085069f5d5f1f096092e5eaf8058fb975b7bc730756089a78ca", 0x7b}, {&(0x7f0000000200)="87ad3cd0ec27a567031d2c76b9dbda269cc488398b0b74602bb6a2f32f95a7f4b08549d977b5d8ec231e43a5317763ca55a15ad9af9fc0f75bc1b227bc35768bccedd160c8a7678d22634c62dfa303a3db07aa6bc4931097e6f0716bc8ace891fef6c28897687becacd586178d6080ad99e8533b7f48bc23bc551e7a6c9bd2336a36b923d072f56b631f60b760649d2a9cc9a1846dc497757f4bdfbc404ff06adea4b5b1947ab04832b7e20a82af78670c17ce500dae2b1d4accbe5ae917596e53c16cac3bcd9bdfe7eba6833e33871cf0f43765f4150ca2af027e21194de19b3ee6693b62650a335ff092f6c08a69bf2042c28495797739b1b954054d5916f346ff9e91ef17e210f63c4296488dcd5f7efc0d832d706af5d58a6a461082b8d8ec55c398b69cab702595e2177dd32f39e620fcba892ab50bd4f0112ca0ab02c84604ab545b61d6289952c4229ee32100fcbf5e817e1e6a6310a7cd1e4fd461b3e1d2ecea9384365c849011ea9ef46603194c396cfdf3b9ae7f0212dd2a77e5c112b490b1ffb519107556ddeba1763d34d9153e0eb726a20ad6c1355e890dc0d7e82bc6bfd9fc4e26b3e4cddb7efa70e01e49ce459ce77171224104c2fa401d9f0c5f6e8a7be4ef9ad35410f952ec9767b85b1d958c2b01a62720bdf134620076978fee7f12a75df259b47d35d069fced7bc35a2ec9dfb24f80a3255f570e1ec58d4fd8cdd39c8d7fa4298747d1b4a8133b7299cdec318ab687c1552883cf4d43ab8fa4cf4f65b61fe8b131d1905c06a5c893e4d07f0632ee971cbfff28068b7b801c2082c12987152add50a3118ba30857ff7a6311cf692d3033ca8f5839aca8ad388f4aa824856e813d1e86f92afbfd786a0b78f608e561122683407f46e916896226b022d5e0dcccc3a743548e423b636c8e3f50bfad74d2287e9a2117020922aa7607b61fb3c46d222315028cb19cdf92978a53ea94341724509587668c6fd7e1d165ae17d31d46a95892237aedb7885f9aedd33807abeff1ce7d94241f019e717eed08819764c587d81d56d18c9d4039135c44a91cdc3e3970bd85c0d3da913075eea87a27e40763ada70fd0752bdd5b9fe57bfeb9d74b6383705f2b22fbd4a81fd49a881171a22d45945b0aeb3d38e3f599e55b08662167d24b1f71f8448b32cf46358a3a92de2a127f8a92c6acbd42a0b6fc386339ce7fe29efc287eea07f690697bf3df5f6973ca121d26982ba4babbbdbb12195af9eb832f09b202e7523c02c215a2790af7f43e0114ae7fcf37851dafdbd8e1b4ccddf047ee575688400fc1eaa127e846c6974a1d7e4218fec8802bf5252183c46c3b4073e96340936ecc7d2b0f8a4618c4280eef8aee6aa5bb104ece5968c6531f59868309093bff6b191199a3ec487d01cddd6ff3d258f917dd803614aa8b6d25fbe6612b17a974c807f9ec5892cfcfc10b14eeb8f6a1f223607611d61aec4a260b25a7e72d70828a4be51bca6a998c2c5c5dd55cf693db57f13dab009c2e39925f1f79f65c8183cc27630740434d611a9e9ca2b51b5f7307e6619826e8d9bb35048a6a8ea95853fb960f735289b7086355c7b452a53bba5da1c37d9a05aa6720bf9b4de26a6944bb498a0b227132020b2bbd148b1058cb7b370c82c948901027b7f36707a029ffeb5708ded862ed0c911d8102d2925fae88ba72d2b90b54187a9126a3562beac53758cbd419ab8f04018bc23a9ee460b8fe7a447333f4eb583e47698e357305f308e1c170a439449217c69cdb114b449f6cfa59615950611ba68068fe87f5db7ba38de43656c76ff98f4910e8eeddb3890760914dd6edc6e7f412a09c55446578d3f5c52429a93733f37f9d4922d5e4f8e22439b853d216897efadaf2f97cf8324cd6df452d9700f4c06a7d764b83f9c2bde083a7b05c208b9a8b5c226388f5f1a47cd40a134ecce01ee3ab993a04d435af9b7c8a720c61036be6c626df75a10f627d765e05ac774c956554f758cda8a227b0e26f672bd85369de77dc868454e3fe4a7e420c03da6f3b3a377ef9ce4ce7428c0d04173c9cbb8b74bb7e2a517d67a41923eec6986abe8b44a444c9ee568f80f31586e6330589f085bacceca0ccb3f4003d5a15adffe34d7d487e3db5423c7925919c4885ed1170070e8b3268d484ae2ee4fa89419628b2f09de641a0f4a4fbcf820a57d98bdb34d0bcfa4c2e712155848ba0d71d058b1003012b8bc0ea208921c31f8ceffd578c7a02a6525ed54f11f3bedda59c4f18575b6acdc452760f0fcc0df3f0b90525f0a7cca98df4f8c1c9b6ccdc3a802ce197af7a1418057a19511a8eaa240098f3ec448b93c6ab865f8194b646f50b998d60c9bc221d7250f8019f2976fa34e50aacb4df4b53da5175c98ab822b3b58cf2f206802cf7e5f75cc95fe3a42ae5bf1073c5a5c5275121487e51ff608ecf44001153290e23650bda086796bef370008b7e279286af333311d80afe38f8193511b5ad9946dc446c48ea018306a2a6be279a41e4501f67b42e9382046aff36927f2ff109e11e92165c3e21019d06dd5a11b9d994f3122c652bfcc6a39bb5e7de8d67f60a5adface76f9c9af8bf95c37644d37991379e90b3f2024a926858d181141e295513f296fd42496b55182d06b7f598bf5af2c2a0cd199df40363ba5fb2946f0190ba87417dff225b04a3c9016720f3384bd0587d7e4e0f173fb7545c338c72898dad68aaa36884bb4d0a190b9417883abbb69f16a59dcfe0e5560dfa28a6752a2b2ace4c9d0f554c31697fd341277e4e28e4b5edd69bd99e6af7f2f7c6ddf41e5edfc9fb87d0e3fadc726cf0d3afe7d7790883c4756d577ec59c6a6bbd95f1d21eeb5457d65ac2bb7a6563d06d9eef2c8a20ca31286a9268448f0a7c15f962d1bfdd1e6b4ef6baa1871ca69cf21ef4ea7033329bf9ba76620fc736709ce5555e1d5ee168bbe51e114c8acebb71ce1221c3f7fbac60dc70d9f40d6d95a6c3c11cf8ceece1cd2d1894e7daed45e3f21c2db5887cc61bab702e65de5ac42e6ae635a69b92b744c9e91ffe5a3d463be7642bfbdce9f862d383adfbdbc0cf8c7824f563d690429e076fd236cca652b4c0067430e00c3efab55c4298f3a66823eb73f20880091525b469dcd4d50f1220184d41d3b81fc60e66c622296beaacb5d8d7f96340e9300727b567498ef78aeab2217fb1258a4f5a09659a41d27d057d3479a3fa977bd4bd760d80f4c0d05075694ad01d71c5a6cc9fe47ade2e1af0c35fa470598105c18df2ca750d6e75c98d89bf0797e62f40b4cc48ba0115ebea9c03711df993993e7601220c21023836fc1a0ce8e5cc92147a94f01d4a45a304cc267cac679f3c68f44bddf3e096b42bbd4105a56c1735a10f60af1cfee61180c412e4250fd31b922359cc71cb6bbcb4d5e8437b28b8c8f7e3418f8dbbb3421bd3a2de6f86db88d068fe6d7c6d919f361360f1b52d01674435a052013b8e9d2867d3e95c88237709804420b25bc5fa5e5ebcabcde5cb20d72fc3a86d408f35c2a78f19ddfb5af99dc630c1cac5f36c52cda91023c9bbbd677e163ff51e9eeb2a175d3caf2d1acf2eb8dec4b3a55ade121c056e345a9aad20718c57f3d702bbf8f6ea9375fbecbd62b522ec16e45d015b1841aecc550e6fdc5c6791356cff663ba781a81ee760e2b71097c7252c6d06bf9a83dbeb267d580eabcd80e7a88c6ef5cbeded2ad33924686f3d506b82ad1510a2bc5207cc31d065d387b42183ea13ca241f13c5838b838498ca023639a582039eb8fd5459426f144c99bcdc3901dc589a2b4761d90a2183dd0253dc188a6fb3eae6c3a1668188e9acd8d86289da2746fad57cea8419e234714d3439dc28d4811a83009ee504e992b5f0728690b58a29c845f15269778265a019e2a6c77dd571aa0cbb15b9e4535c704addbda685c2f9caf19e73f959fe5c6fede975c1c5f19fea1ed16d8f3958cae415215ca74bc302fe8ff876b464afd3d5db682bc8e715db11442c672d1ab3cbc97c441582ce0ab633ef3b110d3e3e760412cfdbc3648a51eec8005a4371b03dc0763208f8aa7283f31326d582a1511584b94e75a879dce35f15be0b9c99e0f10753b72e999d9dd970472dab89d2f25e579dfdc190f8b4a053e426abacb3cb3751e084034c25901e060fd6f7e8f280e5166ea5dddf7137d973a7132c2d6b1f9c18ce1f9d21bc8e3cd967932b40a3ea7d348accb8f93d05e488ff7be901b9baf295206a3320eda99894fea9107100970cec82623df24c6a60110bc0190a316f65a630a69e5a0a98a913897c41f142b5bb5bdec64b4f45bcd659bba6cb74619d33fcc2ef24035fed5872d47a5a900643d90e05c77d22a1aa21beaa5ddd42d53bdf967d48a8bbfea9bd6b2b2127c227b779fb8a460908ef20d760431204cdcaa6bc8d4307ee79ae8ea1ae2b782e7513a0691c852ad763d6bd8f896248816f2fc2c3a1dcac25776372d2cef28abaf759fc9613f36a9c8c9bf9b61b1f1482baf8ae4fc5e9d26ac1f6345b22fc020d0b8e6adccf1806b17152e42ba1e1fafc7440002cb396564e694d6602c760d2e76652d38ed96839a24b37cd31f82c6e5f5c1108bd04e8ab4fa30d082a039bc5ff74853e52bc9757a3d9a2f0475192520252e115e4a5a85e9c3fcfa5058b596d99232cb54d67fa0dbf28c9bd8390d72ae3c3792b619433405025768cb6abd5a62ae557950e8131fbcc4dd7e007dc7372605f7a99f8c9818b5733acca7267affcc755c43adcf878241026916f54c92741db0c168428c4d948ed8fcbe9eac8feb70c5ecc2615aa76b8c9b36a4e79c080990767cddd847e3ee1d12326d8bc1f81d9fde51f03989e0a08750d8d3f8317fa5ab8d4aa25c6125809ed6a96522ca5563121c1f86fb36295c496ce4b4823242256457fbccc2b520121fe5be4d6d73ec8b77d9ec55685e5020bffc84631c518866c6e814643dbe29197d33fe9103d7826d8f7314f6f5f5a01a93c4757ae5b0e294671b23fbc8f33419ba3c869c1f75628893af4d3c62b524b863d0d76a818ad9f859b0543c8ce1b87972f7bb60697ea23036b86adf65fec60ec3a8e2b5a14b627bfa7e4a04a2a2feb651cb9f67075068584e460f687857b2cbe7ea49e0cdc7e27c907f9c42ae10d9f167f1bbf3b83dd4669331ec2d1df068b2497334ca142a66fca2c6dfc0023d79a9bbc28a0c3c14d3bda290eaaa6ec8946bb0472cd4896667d5e1bd221ff9915e7b3c373b74aaaaf38221ce08c242050596212dc8a6db270b85affec68b5fcf66a833e455dedf64e9c50cb591f25e8b07dd885d419745f3a874927ac6189f761922883623a18ffb8a34063c87ddd57ce4c2d236e399f2b5d8ca992f0e09f35492d6c6a337cb3d058113752ff1d1c8ba839f20df6ac9463d95124fd7bf40079c2a99af08b74796f797f87ecedd8d1a1375529e26648e7ffc358835f7d8e6afb4898af8f4796565eaf7c26332c23f306c2878f3ebfaa3dc2075987d7c575da2c2ed9c8fd4d4aa39835ebc1ec33af1191db1a5e3f49d842cb5a08292cac4a24661346db4a0dbf034d184c9aaf83020b8155d366e89409a89f34c09b3aa4a7a3706d159defb03c40b0466245b4df0dfef8123af8da54e30b14d1f1142f3264b4e9fa9946f2ddc57535b028c4b9cb137d5f73af3336a894d6ad76e7a4b89936a4a426924efcabadd593e113842f47b0f928026a073510a1be2ffa125b150eed43efafd83997bac06545818ead6a8b5f9401ca0dc43ab67b9fd7f3ae56b60ecb486f8dca", 0x1123}, {&(0x7f00000000c0)="cc84d32b90cec2c3d17ae67bcea862361f000000e5edf53331b3b332ce2869cb778660259c50b5afeceec5fdf1d4f7e7f5f26588f6edd873e9b326485e2a57a780a194ea91947baa93a12d78b417d674f66350b1bb86c62ffb7d2ddb3ebc5e90c07fa981dca3e84a79187349d9f54f702cee5e74afdaa3aa10c6ff01697568d3ba74d7f47f50cd2d3a6dbaf01fde057faf24b9a4fc302b2d1e9d2b93428dbd19bed70f693e7809ee0b9729ba13998f66e95a3a2432f10444ba741f30793e7f081ba57b5432b5cb3655f90e6c5cd76c5524e85111b26340232eeae296c0c9f4443b10402e575046490f0fb62d7bec5b4c6d", 0xf1}, {&(0x7f0000001200)="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", 0xfd}, {&(0x7f0000001300)="7d4b62a0561c082e8e04c8dc965d23fec29659ac50a0d03a9f84f49e6e51e8d618fc14e77ad9db8c3a62fbba3df90dd2dfa5fe2b1c74cc467fd862ad5b7fb605914b58a4caff385a3af6ac5808b025729a39ba9f2951eb45b8a412831273", 0x5e}], 0x5, &(0x7f0000001480)=[@iv={0xd0, 0x117, 0x2, 0xb9, "3eff022699895ded890f0f0bb4d252e1eb9081328075db5f83805cc2bec7dba552b5cf83abab2128a83e74d0d5266dde2c0b9ce37c6c77bdf2314f7a23737e0a556a1d4eec53a02f6cb0b2189c273af51339d0100f3c9ed7ef818d0a315e2c986bb8b43d6fd05e535c074a1f663342742725315782b9dfa70dfb41f85cbe7ba562fbba461980d605e52f2f438880bde187254fbcd7cb5e0417c87c9a08946c18535ad685041c2912c5e0ca5982b03c67e41090275f084247e4"}], 0xd0, 0x4000000}, {0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001580)="9adfa7fb5b60f493393ae7ca60550aa9c3bd23fb2cf0fe780a4d0136f645752c848274fac5befac8e7d334cded8bb25f484a455118d4cbdfad0200340cfafcb4bc3991c33cb6f500e7fc747d4c8d6d38eb6975a6f0c319486985c32ff59faac70925838b122a1b76b5920c754eec2dd5b62e75434e8dcb8b2b42fe15bcbd0064ff054084e012823da70ec310690e80b1cb58b90d58dc13e796c2a6ac98e5fb7710e3b5b2868c", 0xa6}, {&(0x7f0000001640)="4db3a6fd2d35203bf6931ff23ca1908cbbdd5871881319cda7e74bb9ab6e9132dc047d60bf7a52bcb63fc94af2cd6c38dbd3f2f2c839e31db6e6b9578f5a66731496a582f7b31d80cded0808056d86d24e", 0x202}, {&(0x7f00000016c0)="52d23c12e0919e428414051a41ca2a290b726fd0fad6a762dc6b7e77bdc69d2566079aed4c8f6af93695891760", 0x2d}, {&(0x7f0000001700)="4583d0768d13f659bc2e1827651f976d43a7bb8dd74e0d2daf31eedd6f9859e15c9bccef5cbd8561ab07ded6fff88964c66648c526cc70602ebc271a492ac15b1213760d88fee6396da9d17b46dd641918ec6630f025229b563df1fec57cb9b5e60eeba9b7aa5207f2853b3674841cc9a70e83d764e116fbe1eb23f24a94f98d83767da9905890110a0c998f0f148e4b50e204a3e6a2b4489b7a16", 0x9b}], 0x4, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001800)="5e08acdcbe0b554f8387b62997a1a90adff8b6a3"}, {&(0x7f0000001840)="030ee805020af42df284904710e771a573c23deeaf685bef9d4b5b650db7a6398204c854770393959970454f8056fe76ff46d08c062db6ea7aadad470c9bc1ff3d847fad8c5657c417ee6e10fe11231ff4ae28ef9f59557aa93d091e9df972aa155bfe515437e3ecdf91541162348e3064e37fc40336ab965819e6553e4018beca58de6e702a06e822f8615ea7c6741b7f2006d03e98f98283c3a4333591a5b013cbefcb7734b075423ef66635ebf3fefa88b3b19bcb253a7be708fcf26c37abf1d1a937e0f9ec4d0ad2d9152955a8b57a899838", 0xd4}, {&(0x7f0000001940)="2d1c6abb2c80c22c9b85637b79259832192af0421327a55860779f08360193b53dcef4708be984cccf66b8910768f5ef5ab762bb0c9e3a422b819cf3e47c12eea9df7911ce146234244b71f0720eea5eee0f9087fdf699738491f38cdb6d45ab7ae0531cb4e0b23202f360054bdfc3e3f5b3c59f7bb3447794f22f4cb991a90c3d7d6f7dc8777226bac477a5db0d1f264382b14276a5704833fe42add08d6618748a", 0xa2}, {&(0x7f0000001a00)="177c76585b8eeff134d331823ebaf552d4b6fedf5cf0bfe6095d7696521c2ef6e8be27b52b1b658aa1b5250c79dc80d34b5df6c447810e9687050bfe836fed2855135b8b58dbe54f7e8b27e2c0dc930fdac96c303456980f80a520b8be6a00963c449fd377d69cacaf", 0x69}, {&(0x7f0000003600)="1355d864fefc0909ff9e7b67df5689583bc5477f05256bd5192c861722ab4b6090d6e6f5c620f851eb30609f8a3f59d171b343a72f9085d6240f206a6126b396c1d276b1d100a3572b021357fc56cfc791208b6a8fbfd9e9ffc8cc48afc9b0163e3c8cba64518ff6f972ec0781857a172fe3806deed4ac7c43fb38197ba3da353f010100008113168eb0e817997c02655444680ec48fdd164f2e4ba9ca37c69625d421fcb1e5", 0xa1}, {&(0x7f0000001b40)="bf15f2769f2c1af61eeabeab2feb0101ee95b53c63db9d4c3d60228e84c12d2d070bdd1c63530a05e4f72fce4a82fa1dcdbe070b2046d262ce6af1eb8fd8814f5ce344bf6fd7a0e8852a227ffba632d250f387368913c50839878d43b11fc9a75db15f1ff37ea6db44a8da8b64b8880df5a3ac1dd4ef6af39c90cccb96312c7c6af824655dcddd21e247e6c64898d2d962fdcbea22", 0x95}, {&(0x7f0000001c00)="99778d64a34bc86dfdd8460060bd476bea0353bfb2f51d05e0933ff7ad2e10e76ba9cbfbf1e56b53a76cb773f5d8fe92b441a75eb34974e97d3fbb6d3a17827f", 0x40}], 0x7, &(0x7f0000003840)=[@assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}, @iv={0xf0, 0x117, 0x2, 0xdc, "cbf0e50d620a6d74733fa2561e5517da0de9a1d03abdc4a2036a7f9cdd0401855247f117e5d6a477faba02df7171cf66b546652aa86bb0942ef54a9ea0fe0189a49f2dc6a293092f17240b3ab2808cf9a08e15f1054dcd1760c9e6df7c0da54198ccd33ca04d5ec9d5bcb6ac6039f1f806884fd3e32649f9ce65b01de05fdf15b16584678b3a590847906ab55467e58cd46beb68f49ee386f1f8a78e4f3b845a8290c6837d41431c5cad092aa6a3dba8ada3ce2e0040baa4e8e6ba304bcea4e105b19cabbed6fd69f6c4f2a567158a5a1c01ea9d3f952896f03df501"}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x87f}, @op={0x18}], 0x168, 0xc004}, {0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000003100)="88a938011fd805f969a7fdf1446f622fc0f9cc40", 0x14}, {&(0x7f0000001e80)="a3f9758119ee64e5f7a0024ee52e6df93f", 0x11}, {&(0x7f0000001ec0)="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", 0x1000}, {&(0x7f0000002ec0)="223b85ba12920f83b2ac4e917d5b450ad874e84544dc0d538699f8440c5834e8654ccbf81d4a906a2604cc28d2afe52e6411eaeb68f7ddec9adad57a26655df10e75f920aa0eeb8d1d9034d9ca9c9206d04b0a27bb569c7957283bbcaaffaddcd42bd073bf71fa5c1871d6", 0x6b}, {&(0x7f0000002f40)="56a246fdebcc90eda92acf37fa6d41b499b433f713f3211d36d964b76606d8375a1c03fae08d4ecfdc9ce79734c3e9b7ef6e9119", 0x34}, {&(0x7f0000002f80)="0786e0a853f14e5995f930a9605a9177fe5e64d32b8f4ac796f5d0e398c3369030825bf80b454b7a998cc40df4c93a4cf81237614e507a9a89eaa71f95513967977d51eb97d3d325e204ff697b860592b7b45d8ea74e5ad7092cbfe4065da4f02a32a6392c5a16f6f3334e44f2999aaf069ada49e0e0008b91a6c615c52755d2e0b3cc2882d5548577581925cf0f4067ba67af04df12aa309ca27b615eaef8c0d5bbe22ae3d78d0f7c343fc6b7c67aa12ed9ca6a356d7bcdb6cd33eec074c353ce83", 0xc2}, {&(0x7f0000003180)="32bb3ba9de5753231fa0fb5fa9398107f99dc6fdef3a942ec17a1df0d862680ead38cbe596439ade4de9ba5085d177894bea20c7b7cc664ed101b2cf9958e606d78c3c4ce2e86d072ef55d83811213356b48a8d962a188e9ba1a09e5147d3c0245bdd86dc50c51acdfa06b184b7cf2b9415311c9a2a68e2e7d42c6b9b9d8b883136dab3e36239807b9ecfd336e3df07efc05140a8667a230c0ec2919acdc6768d9783d1d32bafa6b4d166be58b06d36ad7bed4a99de5291b66b4caf55f94f3bff8f9d5a460f56a49419e2d090fb6fc30b62f6f9c23221d91d2fafa36317d98479216e5106392cf141d1cf1a5655119dc8e78af54e8577b4c71d80db0", 0xfc}, {&(0x7f0000003080)="b9c6ebd613c0a6a8d705b8a060220ac114413f146f9244a41f1b3deb8bcad03d4d30cb4dab2c534b7e192972fbdc733c3e89d49e29d6a5b893fff7f7a5dda261ab631586b3ce881870758c584f49f08122c3818ce928b6143e7aee6657e09983ea0b237dff7ba89f73b64a07b20fe3b4366f87717122f8", 0x77}, {&(0x7f0000003280)="00bda1f1b03358c0198b6be6a5a06fbccc11a355a06fed47fc259aacc83d67827bf384141691e2cc559a0d3a2fc7fcc137eb877e8007f6b3a10f32ee1653bda2dd47ee41841218b65258606eaad9f356b3addd2dc1e2443a9283bf4b7f8bbc83a935ab5afb4dcf03db12749c8c9da39765b2ae94bf25e7a26a2011d048982cb80e47244b9f7e73f2846be3a22d4914e620dea88bfa6c57ba517d7dd9d56bcf2c", 0xa0}, {&(0x7f0000003340)="2c4b8c9668c7b76c89b714b35f83f7523bceb050f76068ef278db1fa76d9ff2ddd075714cb9950d2699d5c7e0ea025d17048d8cf2731cc54e6bd488c34c85bdb7764edb4defe2b6b417cd934de754d109061a1", 0x53}], 0x1000000000000133, &(0x7f00000036c0)=[@op={0x18, 0x117, 0x3, 0x3}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8001}, @iv={0x0, 0x117, 0x2, 0x0, "8c7bee392ae4e9ce571c51d75de7019fbafe448cfb8e944d45d4297ee538792ff3f26ebeafe69bf571c90117e0ceaed148d47d4dc0858df08a60cf175451b67c360d6443ad6d51d64845002ee6d4149d95c993afca50bd6afec9bde59b7d5e6ac9066d70bd97584a59c437df0f1a11581fa873aaa54e36cfcc1e7d2ce3b9f0f2d425fd32cc42a363331cafe7439e8cfe6cf73301a0a66c952447bfc10724d38cf1d7807d82204c09bf9d06f0ba7a2c45a06f2621c8a33b7e957c48fddf93f2dca06f1176691e8856c38a1235573d37c0a78a279db3a1bf9e62778d44ff1fc3f4f7d44e425d"}, @assoc={0x18, 0x117, 0x4, 0x20}], 0x78, 0x10}], 0x4, 0x8084) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) [ 458.546129][ T9437] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 458.572221][ T9435] EXT4-fs (sda1): re-mounted. Opts: 09:03:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000001a80)) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) [ 458.585715][ T9437] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium sendmmsg$alg(r2, &(0x7f0000003500)=[{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)="9efa48acb248e5b7047bb6af4fae0cdf8473c48e7d4c454d4434cc614e945ccd2e960a4e0613076a77cef3cc664ffd482c9a2e5b4273d476cb19e5ec86bf754b10a8c2cc3745b5f2dba7664a4b83ecf0a68e0ce74f964326f7291d1188b74b47350085069f5d5f1f096092e5eaf8058fb975b7bc730756089a78ca", 0x7b}, {&(0x7f0000000200)="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", 0x1123}, {&(0x7f00000000c0)="cc84d32b90cec2c3d17ae67bcea862361f000000e5edf53331b3b332ce2869cb778660259c50b5afeceec5fdf1d4f7e7f5f26588f6edd873e9b326485e2a57a780a194ea91947baa93a12d78b417d674f66350b1bb86c62ffb7d2ddb3ebc5e90c07fa981dca3e84a79187349d9f54f702cee5e74afdaa3aa10c6ff01697568d3ba74d7f47f50cd2d3a6dbaf01fde057faf24b9a4fc302b2d1e9d2b93428dbd19bed70f693e7809ee0b9729ba13998f66e95a3a2432f10444ba741f30793e7f081ba57b5432b5cb3655f90e6c5cd76c5524e85111b26340232eeae296c0c9f4443b10402e575046490f0fb62d7bec5b4c6d", 0xf1}, {&(0x7f0000001200)="dc8d99d2405c8a6b4d4b0a98a372ee74437ab0d634b4f9ec664f0c67652cbe5a75b77b234cc9dc78a3510b9c4fbcf2353649b686108882005ff297a26ba3e3edce2e40954f2137f3695c07739bc54a76bf49edf58f755b603a6b21043ce37ae50f8e0f70aa0563d712a5a24aee66dcd0bfa8749e019cb4824255b022dd4e348571bef13d459ef2a8758fc800ccc783369a0b21a243d4f0c1fcf8afca1cc78608ac9069720b585bf86629e18c30554faa98fc9ced8a9bca25f66803ecdb5bc1f18367d07c156a57014f693e3941cc21673f2bd735c04d8c2960f70066800b8ae4838cb65a06b1904488d147fd09a48a9e55f40e644f3e5b490890825ef7", 0xfd}, {&(0x7f0000001300)="7d4b62a0561c082e8e04c8dc965d23fec29659ac50a0d03a9f84f49e6e51e8d618fc14e77ad9db8c3a62fbba3df90dd2dfa5fe2b1c74cc467fd862ad5b7fb605914b58a4caff385a3af6ac5808b025729a39ba9f2951eb45b8a412831273", 0x5e}], 0x5, &(0x7f0000001480)=[@iv={0xd0, 0x117, 0x2, 0xb9, "3eff022699895ded890f0f0bb4d252e1eb9081328075db5f83805cc2bec7dba552b5cf83abab2128a83e74d0d5266dde2c0b9ce37c6c77bdf2314f7a23737e0a556a1d4eec53a02f6cb0b2189c273af51339d0100f3c9ed7ef818d0a315e2c986bb8b43d6fd05e535c074a1f663342742725315782b9dfa70dfb41f85cbe7ba562fbba461980d605e52f2f438880bde187254fbcd7cb5e0417c87c9a08946c18535ad685041c2912c5e0ca5982b03c67e41090275f084247e4"}], 0xd0, 0x4000000}, {0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001580)="9adfa7fb5b60f493393ae7ca60550aa9c3bd23fb2cf0fe780a4d0136f645752c848274fac5befac8e7d334cded8bb25f484a455118d4cbdfad0200340cfafcb4bc3991c33cb6f500e7fc747d4c8d6d38eb6975a6f0c319486985c32ff59faac70925838b122a1b76b5920c754eec2dd5b62e75434e8dcb8b2b42fe15bcbd0064ff054084e012823da70ec310690e80b1cb58b90d58dc13e796c2a6ac98e5fb7710e3b5b2868c", 0xa6}, {&(0x7f0000001640)="4db3a6fd2d35203bf6931ff23ca1908cbbdd5871881319cda7e74bb9ab6e9132dc047d60bf7a52bcb63fc94af2cd6c38dbd3f2f2c839e31db6e6b9578f5a66731496a582f7b31d80cded0808056d86d24e", 0x202}, {&(0x7f00000016c0)="52d23c12e0919e428414051a41ca2a290b726fd0fad6a762dc6b7e77bdc69d2566079aed4c8f6af93695891760", 0x2d}, {&(0x7f0000001700)="4583d0768d13f659bc2e1827651f976d43a7bb8dd74e0d2daf31eedd6f9859e15c9bccef5cbd8561ab07ded6fff88964c66648c526cc70602ebc271a492ac15b1213760d88fee6396da9d17b46dd641918ec6630f025229b563df1fec57cb9b5e60eeba9b7aa5207f2853b3674841cc9a70e83d764e116fbe1eb23f24a94f98d83767da9905890110a0c998f0f148e4b50e204a3e6a2b4489b7a16", 0x9b}], 0x4, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001800)="5e08acdcbe0b554f8387b62997a1a90adff8b6a3"}, {&(0x7f0000001840)="030ee805020af42df284904710e771a573c23deeaf685bef9d4b5b650db7a6398204c854770393959970454f8056fe76ff46d08c062db6ea7aadad470c9bc1ff3d847fad8c5657c417ee6e10fe11231ff4ae28ef9f59557aa93d091e9df972aa155bfe515437e3ecdf91541162348e3064e37fc40336ab965819e6553e4018beca58de6e702a06e822f8615ea7c6741b7f2006d03e98f98283c3a4333591a5b013cbefcb7734b075423ef66635ebf3fefa88b3b19bcb253a7be708fcf26c37abf1d1a937e0f9ec4d0ad2d9152955a8b57a899838", 0xd4}, {&(0x7f0000001940)="2d1c6abb2c80c22c9b85637b79259832192af0421327a55860779f08360193b53dcef4708be984cccf66b8910768f5ef5ab762bb0c9e3a422b819cf3e47c12eea9df7911ce146234244b71f0720eea5eee0f9087fdf699738491f38cdb6d45ab7ae0531cb4e0b23202f360054bdfc3e3f5b3c59f7bb3447794f22f4cb991a90c3d7d6f7dc8777226bac477a5db0d1f264382b14276a5704833fe42add08d6618748a", 0xa2}, {&(0x7f0000001a00)="177c76585b8eeff134d331823ebaf552d4b6fedf5cf0bfe6095d7696521c2ef6e8be27b52b1b658aa1b5250c79dc80d34b5df6c447810e9687050bfe836fed2855135b8b58dbe54f7e8b27e2c0dc930fdac96c303456980f80a520b8be6a00963c449fd377d69cacaf", 0x69}, {&(0x7f0000003600)="1355d864fefc0909ff9e7b67df5689583bc5477f05256bd5192c861722ab4b6090d6e6f5c620f851eb30609f8a3f59d171b343a72f9085d6240f206a6126b396c1d276b1d100a3572b021357fc56cfc791208b6a8fbfd9e9ffc8cc48afc9b0163e3c8cba64518ff6f972ec0781857a172fe3806deed4ac7c43fb38197ba3da353f010100008113168eb0e817997c02655444680ec48fdd164f2e4ba9ca37c69625d421fcb1e5", 0xa1}, {&(0x7f0000001b40)="bf15f2769f2c1af61eeabeab2feb0101ee95b53c63db9d4c3d60228e84c12d2d070bdd1c63530a05e4f72fce4a82fa1dcdbe070b2046d262ce6af1eb8fd8814f5ce344bf6fd7a0e8852a227ffba632d250f387368913c50839878d43b11fc9a75db15f1ff37ea6db44a8da8b64b8880df5a3ac1dd4ef6af39c90cccb96312c7c6af824655dcddd21e247e6c64898d2d962fdcbea22", 0x95}, {&(0x7f0000001c00)="99778d64a34bc86dfdd8460060bd476bea0353bfb2f51d05e0933ff7ad2e10e76ba9cbfbf1e56b53a76cb773f5d8fe92b441a75eb34974e97d3fbb6d3a17827f", 0x40}], 0x7, &(0x7f0000003840)=[@assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}, @iv={0xf0, 0x117, 0x2, 0xdc, "cbf0e50d620a6d74733fa2561e5517da0de9a1d03abdc4a2036a7f9cdd0401855247f117e5d6a477faba02df7171cf66b546652aa86bb0942ef54a9ea0fe0189a49f2dc6a293092f17240b3ab2808cf9a08e15f1054dcd1760c9e6df7c0da54198ccd33ca04d5ec9d5bcb6ac6039f1f806884fd3e32649f9ce65b01de05fdf15b16584678b3a590847906ab55467e58cd46beb68f49ee386f1f8a78e4f3b845a8290c6837d41431c5cad092aa6a3dba8ada3ce2e0040baa4e8e6ba304bcea4e105b19cabbed6fd69f6c4f2a567158a5a1c01ea9d3f952896f03df501"}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x87f}, @op={0x18}], 0x168, 0xc004}, {0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000003100)="88a938011fd805f969a7fdf1446f622fc0f9cc40", 0x14}, {&(0x7f0000001e80)="a3f9758119ee64e5f7a0024ee52e6df93f", 0x11}, {&(0x7f0000001ec0)="faf73f4f739d60eed35b7b27f1b41ded1362ed5fe1cd82a1ff58b3cc4960aeb5903a8db7c743a4f95e737f33cfc98f97dc27ec37e029cce3f3ec81c698c44d7f3b01adbe49dccc6855e8bf7a62dc4c3bf3e69c3e8b37bfc495362f873fa1a18c0d1cbd43a0cbdf455eec3ec038ffd66203599272f6883a7045545cea931e27bcd4b666d585f255e22ba286cf89254cd5aef9a02b05b71305c2de6f73fde16a984b3fb711bb9f3c7dd8ad9f9f7d09209e984fc0ad07722eff1c328009c19738eeb4cf689d799f9d7d9dd26824c6e9d10774a238d660b33b05da51854ce14897a00236c1f1037445f1a3eb232cc5ab5fc502d2d7ae5adcef09b3ab94f00c94dfe0d4c15a1b58ed7901e1996f1557f3bf3aee7837fbbdadb5e36df72e564c4245d60791a051fafa644153610ae383c2338b8180209a19d2b0196d9d16d65125e06aa4c5c9bc729eee6fe65d6b1ea39dc6d2d282f3c5a3208044620feb9fecd4acb3f0394cc7e6f7e753f38b81cd283da32b30ad4a84e633d40e5c83f77972b98ccf03916f8478445651d10f3b3b66a0c46854a08aa375d3511fb7e859332fc21745dc3649740e2c000dd4288e8c545cc07f4ab1c31e9cf6f944c4691855f3e5efad73033b28a2a555b4f114da0e58fc1b92704595eb1abbe2bad94adb92cb69c579b4177167d6a16edfedc10bb597b0ec79a6b3d26dafda71aee767ddc994da35b9e104bc75edef0585f9f0a195f7cecc44504dd49cebf86968222099114e8c8dff75f9eec8a25b486cf12c75d3a324d77ebfb294b4daa33265612c66034c2ac025cff0e34f5a139ff00492aeb9d0c7a6fa5908abc15c75edd39d5457ab9369a2c0c911d26663040e54a0de36dd540ac1bf15de992e946998e7aba658ca2ed6f23365bd6412c78b2d3382dcb6c742015068f7efc94fae4527493e53d5d400b320ff6a025ed37f423ca6077762bc0f7cfe0a2c7975d4abcef0964404b0ce2ef5e8ce9c08f563e97b3b583003295055c948f206057632b0dc159b094efe6d2d80b8f049d61a1bde709d0e5c601a65b8173f73735542761eeaa731be5c350896024938b85dc58e0dec574a5c87065bd2b479cd09a1b2c3e81bef21b879fa622d2fbc8013b8ea4d3b8976073a8b445ffb1f9302a1aecf4f7cde6123bd7678571b3ac4d9b481a498292094d65185582baeacefc3f7a79f3e2c4a1c529c9883bb4dafa87abbb32304aed576cf6d0d6aaf9e53a49139010c901418e77b4cce34821f9ae0c950b6309328f9aaec49b68adb8d616273b485587ee577a49ad198b308ec236cf52ec0ac3bee9cb40ea6a9717871c685f2825dc702f4ff869fb5f3174f90bb2fee4478405bcc9221e321c5d1d80bd220197be78cdc97be8a98db287c9b0ae1994b83768aef76062ee7ab4489650ef1e80c90d3798fef308f55f6b5934a28cf5d1caabcc951a21ff87b5a4ce98965578294ea7c7c628406301bb374dcf941c161ecd144ca54683dd0e1369288535e49c12cc6a9a405091e435051161d0fc9c198481a1215a6f0eabe4ee4c92b100708b46b8d87ee54729bcf7c3e2f4eed06e465d0c7b31d8c2e31d016433d2e7b8919f3f8c7904f0ffc183e99ef061fb83b2c52198a27c9aeeb5c84d8a8c1a1d7a6f618a07be56b0a365b5f0c18afb9d6054e86316498d5b2918467a82c805183cf921dc5fdd98108b1db705263fe5405e214874f0354c32a060254267decd06b59517b45cddda7d5c5657acd8a7990ffaffe0686d7dff95367c4f10c7592efbf9d5a4a903b4cc638349e506c3a801989182ef0530fefa6f8d12bd697cc5972a3c626da89951f91741f93b63c7f0a1b187e4e251f9ce0e066dec05e611fdcc531c389b468f147777b317ed9d92f3500b6d317390a03e0c58275a62c9fb06c7bd62709340c9d5d883490971c7cab19d1c11351416dc85316fb40c9e62c03458a21a17fb26f72797605a81d5388903da05caa469a07b1b2de8b98731f792434661bd7ce2ef3c75976458c4c7f424e2118bd126bd0cc21207e942bcb31b09171db6882f4117ed803d601fdaed60441b03b9e33780dd97921dd30de27aadd5fcdadf35886a5c0500fe4d843ee7ea0f5b16ff006391acbfbfd70cfce6f51c38314541d611172ba0b2f5edecb0b5fc2a5289bdbe30a4f7851e788b4d5e9acf716acf98a4f9e2072b0d6f19af858ca8c8ae4a8025ef6151e02d67b5e074177d70151e327eb9e67a10629bc7724685839899c78d0135dd537de7c36ed815f65841eb99a0ea8bc24cade7d6fb4b305fb235543b6a3a68525dfc967af2b53881376c995a2371996e52be945b59b0171e599a0e03fcbe3036b83b33dcddf4279ff891b1991ffa66c7360b056b7e7a9dbc3719041442fdc70164906dd0067304b9b630b7a3220c6c6d65e541075f030fa486fdfdf5ee14de8c5d831f5900433cdc41a416f2bc5b82671d469c831da491dc19ae47e86e81faba02fe71abed034c7c72662978815e71eda96b16608a72b2e7c6a733deb5a6ce842d752e1e2ef6333b38c42f6ac6a6d00cf4d51d3f03990453b10f56bb1db9fd6ed23c77401f89d4c7f47795b500154da3ce2fca9ab40c3820f025191519226f1243f81007d233c1675cdcc785c152b5ded1084a4b46b8cd2cca0053743b33c980f33b9847541df8a9cc87cc7e67dc9800fbbfe5adccfbf09c59381e4ae21853fb5820cc9ab935b60d2057666110255976c5dcb2bb8ff5d1c522fbe1ccf6416e077764076d92d8dd67b74dd0c176c38117db4a78f1190fe4dc7477ddd3c457108349fb16a0cb6ba16264cb56a010060ff573852a8fb392286565558e1ccd60c522d22864754c94d6897e5cf4a9a5eb74e9e67895e5f4b1db40a16487b559b81b8eafcb72ffb34735cdf0ddb4ea56e4e7d661bda29e2df9e3937f53c7e95dfe37ad9496e2e04cf613a239bdea25e0a6244973e33ac4c44e71bed75f9e84b563b6ea538e06c797ab015469317a6afb3a398ab306fdfdf482f9bd91af667543f1f7ad53ff80c598a5439c9e34cfec293515c0bbf0aab1f6e9aaa1627ac24c94573df9f119179b8e41136e1c7e5640b99bfede0bcabc841cffcb4995ca2ee36255f2bce4bd901183a5ec3a171e9592a77203baa55f3b02a8c3289f9d0b793afbef15ef0461c56bb641912c490dc1f1455db57341de467050d27a0b0c72cf436e404cb830b7520873eb22110726ee9e072437fb2de793e2efda511d92726137a76cece97a54489c59096b91815907a9b1b6257163f0c2d202c2ebbccbfed3a2ff357145698116a2d16ad6353786468444d05544f43119f094dec22d5071a648b7db502747f58f17c810cae424f0c81fd33741505579fe914a4a82c7fb9d102001c9be670fe1251cf427be3281b11a2d2c240efc82712e846e9d08f49bf4efeda616a3f80d2330ca4bcba1af18f83fd261d1fb0c19bbb3cb97c662138335936f6328ae42c61bc28ec7ee6718166d4fe0461824d3c53f08e6ca50c2b63a6a82c0c6610306e64da69f20a16cf5275989e11793e0019efa1f8267a6edea645758a419a9491d940e790fa606efaa6262e3ef68c7b70294e362e1fe55a0451cf8e3e4df752baf6f354526bbbd32185b6333e7fb3884c833e34551ac4de5d0095f3ccc00d2396f7c8a918e3da4255078129ef3a90f2af4da8400ca34f9c03b8ab5a303f50a03376d68a666956b58407a452b4c342cb5469fdddb83c9a3617c48aca611d7eeb5f11bd869a1d8701873a5b0777714f9901024a27f4316d7cb2d8649aa681b53d1a38375616b7a724f42a2761ad093ca6017db37f80518bd8a88fea77ce53618cc5e8a10835b66991acb44fd908ea9acb36159c409c711b1abf8c78cd293d24dc588c345f4919c1ded60eb0a46bbf5dc31cf0790ff9d78cb42df6ff9a62e38458de12aa685adc37b150a58baa81240087754d8408295ff71408564815656356b74abc034f4f687ea8fb753a28b8b66e32fd10eaa47fde9e45ccf23c4ae3fc711178929f95efba34d7a2eeddb508229c6557b4dc2fae260b7bf31c347560d33f5c75bac2c9c84a5671ac7626953ba382cf5312f015b8630f678eab2eb7cd2a911063f9ae87a349d2534e2d5504667d7fd6019e1eeaa6c64c43ce462796376ac863f09a13b5540bdfd0d02b3ccddef387098c5d4ad75f63a4c9f9fc448ced2bbf3e1a80d6a5fb025e391af79b6c7502c777921c878b1dda5f9511658552d92585803b3427ee0fdfecfe42db9d1b9feb7e13a57f9e1ca532e95028955daf7ecc2a9d44ef2485b3b692a6a6bd79fcc18003341a7acee622d64358ea83fec2a0b3aee5b4d60aadf4a74569966e2b461ac7e5a3f49dac91bcf475aa0ca11e67351fc69fa161ea549689f56d97428adb5b5d3b712a683398bb6a29137de86367f6a2b72d3e989b6c2a0f9405211a4b726cec4fb085c4f1f0e9aea55ac27b0465e332f53cc646664281743730ec45df6d3780b3dd93a12e04a168273053e32021c474a115ceca4736cd8109a14b4f7016d1c75c77b099db2059a4a7e3887c856d0c2f93ba8063e7b041b61828d19e4ef84f2ff613a8175e8ee2953875fea5c2fd89f4ed27894fa322a8a5dbe6d06d6dfdc429be8782855c1c1f7c5b9fd6a775439c5428984cdcd6b5d44c57dd7b4ff60ab8bb732b1af76ea4d73f8f3a359135484f230cc81dbc83039d8c68ef0d3a5c07ac3b7ee4fa5017a71e10c205f50f3b54843ea33e3028fdf5ab7dd34bb8bd46892692e3e38f1b70e42b233e226496ddecbfe0b61984d5d18d75f21b79b90892e48bf7292c7bc2a0c4cc21239c5c692fb0d5c2a49a6c881340596757a0d0fda4bd1b5165f24db0eae5211fb90322298fc36aa8922c7033371ebfd540c91e3099294460d9f9c9aaf9f65cd8fcfcbd7fc5d0ea1023d2327362a46baf155359af11c1118effe6cd7078a014501ea7d3ff561b23e1405a0d579f02d8b4e886a253a9287b09cbeec5a73949e9f4e8aa2df703a5678c8daf21963bb127ff4d2cca13745437245db4f596b33518781650d9c0dce33577f98dabf19d69a63579a932d1fdaa4a179a9fe5a447a0defc227a55928c362d31bbb919223e27860a0e04e0922ada40025149bdcf45a22894cefbe0166cc556503027d2b3a1249bbec9e4dfdd929e6cc215d19452bcf364b84b05fdb8cb33973addde03866f956c128aba0a88af4977bb669837181ad035ce116342ee64d9dde2f107543804816f168d5146ad05eb20a61abd94a3cbf288e9e9bdb282988fcbfb8e179165162405f1de1d1609f131bc39c0a89623644b52100ad8cf5d14f4f407cbc52d33b2f9144b810aecb36d8d9cd6bfd4fc3c5b406bffe53c6ac2756e9d1c1e99b90dde07caf29633f99d0ed46cc3043e48fcb79455cee2d5a850818083cbdfdd18dd47f4ec31a0e8ef28b92b132c8ba1a50a807fffdfaa774ff4cf879f373e24ee88c6f045bae3f2e7c38f505febb93e3f753e5ea4e2aae5ab55d6c72f689a9d25948419ef7f72494ad7212480c97c4a1f405878632af9ff751526e2c1798b328d1756597fcca8583f5ac0776e151ed82e1a2d8ea62e1780c946dd34871bf997c0350ec54e0819ca2189788b6cc0c58022c41c30a4ad39f1e7239ac4cbd7bf9f92653140e5a362a2c644662487f52709da322ae246298d3b8646b9c7f460d32c31aa64bdb3a9b1dad6731b304659fa18761819d419ce4fa4347c76d7362e022f07335a1b16abc9046c03ebb9cf7616e843b2043ae0c7ef54b2bf6ef9e5909636b1aaa0", 0x1000}, {&(0x7f0000002ec0)="223b85ba12920f83b2ac4e917d5b450ad874e84544dc0d538699f8440c5834e8654ccbf81d4a906a2604cc28d2afe52e6411eaeb68f7ddec9adad57a26655df10e75f920aa0eeb8d1d9034d9ca9c9206d04b0a27bb569c7957283bbcaaffaddcd42bd073bf71fa5c1871d6", 0x6b}, {&(0x7f0000002f40)="56a246fdebcc90eda92acf37fa6d41b499b433f713f3211d36d964b76606d8375a1c03fae08d4ecfdc9ce79734c3e9b7ef6e9119", 0x34}, {&(0x7f0000002f80)="0786e0a853f14e5995f930a9605a9177fe5e64d32b8f4ac796f5d0e398c3369030825bf80b454b7a998cc40df4c93a4cf81237614e507a9a89eaa71f95513967977d51eb97d3d325e204ff697b860592b7b45d8ea74e5ad7092cbfe4065da4f02a32a6392c5a16f6f3334e44f2999aaf069ada49e0e0008b91a6c615c52755d2e0b3cc2882d5548577581925cf0f4067ba67af04df12aa309ca27b615eaef8c0d5bbe22ae3d78d0f7c343fc6b7c67aa12ed9ca6a356d7bcdb6cd33eec074c353ce83", 0xc2}, {&(0x7f0000003180)="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", 0xfc}, {&(0x7f0000003080)="b9c6ebd613c0a6a8d705b8a060220ac114413f146f9244a41f1b3deb8bcad03d4d30cb4dab2c534b7e192972fbdc733c3e89d49e29d6a5b893fff7f7a5dda261ab631586b3ce881870758c584f49f08122c3818ce928b6143e7aee6657e09983ea0b237dff7ba89f73b64a07b20fe3b4366f87717122f8", 0x77}, {&(0x7f0000003280)="00bda1f1b03358c0198b6be6a5a06fbccc11a355a06fed47fc259aacc83d67827bf384141691e2cc559a0d3a2fc7fcc137eb877e8007f6b3a10f32ee1653bda2dd47ee41841218b65258606eaad9f356b3addd2dc1e2443a9283bf4b7f8bbc83a935ab5afb4dcf03db12749c8c9da39765b2ae94bf25e7a26a2011d048982cb80e47244b9f7e73f2846be3a22d4914e620dea88bfa6c57ba517d7dd9d56bcf2c", 0xa0}, {&(0x7f0000003340)="2c4b8c9668c7b76c89b714b35f83f7523bceb050f76068ef278db1fa76d9ff2ddd075714cb9950d2699d5c7e0ea025d17048d8cf2731cc54e6bd488c34c85bdb7764edb4defe2b6b417cd934de754d109061a1", 0x53}], 0x1000000000000133, &(0x7f00000036c0)=[@op={0x18, 0x117, 0x3, 0x3}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8001}, @iv={0x0, 0x117, 0x2, 0x0, "8c7bee392ae4e9ce571c51d75de7019fbafe448cfb8e944d45d4297ee538792ff3f26ebeafe69bf571c90117e0ceaed148d47d4dc0858df08a60cf175451b67c360d6443ad6d51d64845002ee6d4149d95c993afca50bd6afec9bde59b7d5e6ac9066d70bd97584a59c437df0f1a11581fa873aaa54e36cfcc1e7d2ce3b9f0f2d425fd32cc42a363331cafe7439e8cfe6cf73301a0a66c952447bfc10724d38cf1d7807d82204c09bf9d06f0ba7a2c45a06f2621c8a33b7e957c48fddf93f2dca06f1176691e8856c38a1235573d37c0a78a279db3a1bf9e62778d44ff1fc3f4f7d44e425d"}, @assoc={0x18, 0x117, 0x4, 0x20}], 0x78, 0x10}], 0x4, 0x8084) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 09:03:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='\t', 0x1}], 0x1) [ 458.654100][ T9435] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:03:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)="d3a72bf398707b", 0x7}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0xfc}, {&(0x7f0000001440)="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", 0x1000}], 0x4, 0x9) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x0) 09:03:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) sendfile(r0, r1, 0x0, 0x102000003) [ 459.239877][ T26] audit: type=1400 audit(1575882195.208:33): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=9472 comm="syz-executor.1" [ 460.331641][ T23] device bridge_slave_1 left promiscuous mode [ 460.337850][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.391707][ T23] device bridge_slave_0 left promiscuous mode [ 460.397929][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.101161][ T23] device hsr_slave_0 left promiscuous mode [ 461.161082][ T23] device hsr_slave_1 left promiscuous mode [ 461.217563][ T23] team0 (unregistering): Port device team_slave_1 removed [ 461.228122][ T23] team0 (unregistering): Port device team_slave_0 removed [ 461.238489][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 461.284070][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 461.341272][ T23] bond0 (unregistering): Released all slaves 09:03:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:03:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000000000000200000000000000006000000000000000300000000000000000000000000000000000000000000000000000000000000040000000100000000000000000000000180000000000000820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085bfa20000000000000000000000000000000000000000000000000000000000000000000000138bc3c3f9b52497df00"/387]) socket(0x4, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:03:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@remote, 0x49, r4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000100ac141400020000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:03:23 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2c1) 09:03:23 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x4000000000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r8, 0x20, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r9 = socket(0x22, 0x2, 0x0) r10 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r11 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) r12 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r12, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r12) sendfile(r10, r11, 0x0, 0x2000005) dup3(0xffffffffffffffff, r10, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000640)=""/146, &(0x7f0000000480)=0x92) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r9, 0x800443d2, &(0x7f00000004c0)={0x0, &(0x7f0000000100)}) sendfile(r7, 0xffffffffffffffff, 0x0, 0x50000000000443) [ 468.324474][ T26] audit: type=1800 audit(1575882204.298:34): pid=9512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16501 res=0 09:03:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000000000000200000000000000006000000000000000300000000000000000000000000000000000000000000000000000000000000040000000100000000000000000000000180000000000000820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085bfa20000000000000000000000000000000000000000000000000000000000000000000000138bc3c3f9b52497df00"/387]) socket(0x4, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:03:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000400)="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") setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={r2, @multicast1, @local}, 0xc) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2eb0b23c2f66696c653000"], &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001400)=@assoc_value={r5, 0x7}, 0x8) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x100}, @in6={0xa, 0x4e20, 0xe771, @ipv4={[], [], @multicast1}, 0x1000}, @in6={0xa, 0x4e23, 0x101, @local, 0xffffef5f}], 0x74) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r6, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{r8, r9/1000+10000}}, 0x0) 09:03:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:24 executing program 5: fchdir(0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x18101, 0x0) r3 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 09:03:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 470.648904][ T9552] IPVS: ftp: loaded support on port[0] = 21 [ 470.696458][ T9552] chnl_net:caif_netlink_parms(): no params data found [ 470.720191][ T9552] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.727376][ T9552] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.735419][ T9552] device bridge_slave_0 entered promiscuous mode [ 470.743023][ T9552] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.750273][ T9552] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.758087][ T9552] device bridge_slave_1 entered promiscuous mode [ 470.774600][ T9552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 470.785276][ T9552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 470.802851][ T9552] team0: Port device team_slave_0 added [ 470.809693][ T9552] team0: Port device team_slave_1 added [ 470.863186][ T9552] device hsr_slave_0 entered promiscuous mode [ 470.901408][ T9552] device hsr_slave_1 entered promiscuous mode [ 470.961043][ T9552] debugfs: Directory 'hsr0' with parent '/' already present! [ 470.974687][ T9552] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.981764][ T9552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 470.989037][ T9552] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.996102][ T9552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.023962][ T9552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 471.034956][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.044048][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.052291][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.061290][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 471.072321][ T9552] 8021q: adding VLAN 0 to HW filter on device team0 [ 471.083056][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 471.091441][ T7681] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.098666][ T7681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.108705][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.117381][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.124429][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.143990][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 471.153018][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 471.162318][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.170859][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 471.181890][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 471.192381][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 471.206167][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 471.214156][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 471.224320][ T9552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 471.341648][ T9562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:03:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:03:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:31 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000180)={0x0, 'bridge_slave_0\x00', {}, 0x7}) r1 = epoll_create1(0x0) fstat(r1, &(0x7f0000000280)) fgetxattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="745beee73b0ff8cc2a98b71034"], &(0x7f0000000240)=""/6, 0x6) umount2(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 09:03:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r3, &(0x7f0000001640)=[{&(0x7f00000000c0)="e3", 0xfff8}], 0x1) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f0000000100)={0x5a, &(0x7f0000000040)=""/90}) r5 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000140)) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x102, 0x0) 09:03:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffff3f, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100001049d3300000300000000000000", @ANYRES32=0x0, @ANYBLOB="000000004f579bd11c0012000c00010062726964676500000c00020008001b0004000000"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) getsockopt$inet_dccp_buf(r3, 0x21, 0xd, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) sendmmsg$alg(r2, &(0x7f0000000140), 0xd3, 0x0) 09:03:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000500)={'gre0\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0xc) 09:03:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:31 executing program 4: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) bpf$MAP_CREATE(0x0, 0x0, 0x4a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x28e) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfdef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 09:03:31 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:03:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x2df, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mq_unlink(&(0x7f0000000080)='/dev/kvm\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x21, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)) 09:03:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:03:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x5000aea5, &(0x7f0000000080)) 09:03:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 09:03:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) init_module(&(0x7f0000000500)='-&#\x00', 0x4, &(0x7f0000000640)='\x05&#\x00\xe2\xc5\x84\xf3\xf6\xbb9\x8d~\xd0\xfa\xce\x1f\xde\x9a\'\xe0\x8f\xbc\xb5\xa3\xf5\xdb\xe7^\x82\x1a:\x9c\xb0\xc4,\x15\xfe,@\x9c\xd0\xc8\xb1\x19\xeb\x1b\xc3\xd5\f\xee\xb0\xb6sId\xc3_\xaa\x1d\xc8S\xc0\xec\xd4\xee]\xafEQ\xb4x;`+\x83\xc1\xec\xf6\xa8#\x81\xf6\x13\x15@\xa6F\x99+\x903\xe8') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:03:42 executing program 5: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x28e) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfdef) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 09:03:42 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001300), 0x266, 0xf7c7ac320226deca) 09:03:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:42 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x6, 0x8a, 0x0, 0x0) 09:03:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/255, 0xff}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) recvmsg(r3, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 09:03:42 executing program 1: 09:03:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) 09:03:51 executing program 2: 09:03:51 executing program 5: 09:03:51 executing program 1: 09:03:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:51 executing program 4: 09:03:51 executing program 4: 09:03:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:03:51 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 09:03:51 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000580)={@loopback, @empty, @dev}, &(0x7f00000005c0)=0xc) 09:03:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x5, [0x48, 0x0, 0x40000100], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:03:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) 09:03:59 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01001000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r3, 0x6, 0x0, 0x3, 0x8, 0x6}, &(0x7f0000000180)=0x14) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff, 0x2}, 0x20) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r7, 0x100}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000280)={r8, 0x7}, 0x8) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/189, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r11}]]}}}]}, 0x40}}, 0x0) 09:03:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:59 executing program 4: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffe5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd9}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3}) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r2, 0x0, 0x6f0a77bd) ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, &(0x7f0000000100)) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)}}, &(0x7f0000000400)=0xc) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socket$unix(0x1, 0x1, 0x0) r5 = socket$inet(0x2, 0xa, 0x0) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r5, 0x0, 0xd10c) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x800000bf) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x800000bf) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740), 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0x0) socket(0xa, 0x0, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x800000bf) r10 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001080)) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="eb430eb16779be35217d873753a5602a0d4571ee11abe3b422771900c69bd144bd58166542a98e93cece0287af2830c6dcf7b48b16701320a6e2faf49ae9749a8d4f321b6af4d2496bb1e0851d27b45473eb589a726523b0bf6a18e435d1740a1d49e3cb1be67eb112a9974ffebc2c4ef13a142673618a9e22a9bc72a29ebd5d16d2d505849a87764fa568ec3f5952678332b7dd72ca24576e319ff4cb895f5284def317333e0a11c19cd702754c9c2ab13bc0c89743021c937d6fe32d3ff6caf83379ebed1f4c17ce01f122d47c81"], 0x2}}, 0x0) 09:03:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:03:59 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x8001, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/193, 0xc1}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000000)=""/77, 0x4d}, {&(0x7f00000002c0)=""/143, 0x8f}, {&(0x7f00000000c0)=""/4, 0x4}], 0x5, 0x8) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 503.980823][ T9731] batman_adv: Cannot find parent device 09:04:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) 09:04:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 504.059322][ T9741] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 09:04:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) 09:04:00 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01001000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r3, 0x6, 0x0, 0x3, 0x8, 0x6}, &(0x7f0000000180)=0x14) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff, 0x2}, 0x20) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r7, 0x100}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000280)={r8, 0x7}, 0x8) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/189, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r11}]]}}}]}, 0x40}}, 0x0) [ 504.335783][ T9754] batman_adv: Cannot find parent device 09:04:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:00 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x14302) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x0, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r6, 0xe4, "b85287", "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"}}, 0x110) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x0) 09:04:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) 09:04:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000540)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x480000, 0x0) write$capi20_data(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xe9) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:04:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="dc6a1cd4f914e528ebcc822dea35a76676803cb06eb036787e147fb4d78f045c", 0x20}], 0x1, 0x0, 0x7f}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe8a, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x4, 0x4, 0xd7ae}}, 0x30) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:04:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() tkill(r2, 0x13) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) setpgid(r2, r3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x400452c8, 0x100) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f00000000c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 09:04:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x3d9, 0xad, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r1 = epoll_create1(0x0) fstat(r1, &(0x7f0000000280)) fchmod(r1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, {0x6, 0x9, 0x9, 0x3f, 0x0, 0x1f}}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) [ 513.332917][ T9792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:04:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) capset(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_generic(r3, 0x0, 0x4000000) fsmount(r3, 0x0, 0x7) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000180)={0x10000, 0x1}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="94f08a82fe46369bd0000228114d62b773911e9cf1b9200a8836fc673fa29e08f8755547fa6c04c9e04832d7fe06ba09197a8f06fa658b1b928014a26b78b7998e7f64d4cacf9df750eb578b3ac11192a93aa8a3036dadadf3a19f8d646a08d1e615efd687b0bc6ee286a80be9aa69aa9bd47ee9b3022dbb2d568d17a2ff93d20eae6b70e30b30781ef9d7db0c30fe32ed04124000000000000000c14d9ec4d66ae3f4ae6785c1beb58be1f51335a1137de65453910228"], 0xb7) sendfile(r0, r0, 0x0, 0x40fdf) pipe(&(0x7f00000000c0)) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x60001) writev(r4, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e1549d5a0d62c0cfb859ee44676e1f733dfa844edf195142d104489ab00c39a34db20014bdc10c47541f4e77f4658bacce0c6d8b6bf2bf2512712e179c8824d928ec548c420677395f087b0da40f3f719889c696b", 0x8f}], 0x2) statx(r4, &(0x7f0000000080)='./file0\x00', 0x400, 0x8, 0x0) 09:04:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000000c0), 0x0) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0x0, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004, 0x1}, {0x0, 0x3, 0x7ff}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0xa, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 09:04:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x20300, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x62160554, 0x0, 0x0, 0x2, 0x0, 0xf9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet(0x2, 0x0, 0x7f) setsockopt$inet_int(r5, 0x0, 0x3, 0x0, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x80000, 0x10) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x1000, 0x10, 0xff}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) pause() ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000000)={0x0}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:04:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) r2 = epoll_create1(0x0) fstat(r2, &(0x7f0000000280)) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r4) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, 0x0) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) r6 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r6) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r8 = socket(0x15, 0x80005, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="200126bd7000fedbdf25020000000c000400c1ffffffffffffff0c00030004000000000000000c00020001000000010000003400070008", @ANYRES32, @ANYBLOB="080001", @ANYRES32=r8, @ANYBLOB, @ANYRES32=r6, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYRES32, @ANYBLOB="0c0005002400000000000200e4bf39990ca357d1169d5f90ba9603a660086726efe65c0fdab7d6b1e36c9e4c54702045589e96965c278c29d0280c"], 0xd}}, 0x8001) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB="14000000ebf36c09ebd498e20175eefb570876ccf0df1f0857d582a9e1aa7bed3a32bc2c8572fc6f413df211b3336f4566de75c8b3811fdd6c475179b8", @ANYRES16=r7, @ANYBLOB="000825bd7000fbdbdf2505000000"], 0xfffffffffffffec8}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x400c011) r9 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r10, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) r11 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r11, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r12 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r12, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r13 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400, 0x0) r14 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r14, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r15 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r15, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xac, r7, 0xc00, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x30}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0xac}}, 0x40000) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300090069000000a2e407edab00805828000000d0038107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0xba}], 0x27d) 09:04:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x4557434d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2181) 09:04:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:17 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x4, 0x7f, 0x7, 0x0, 0x8001, 0x265e6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x80}, 0x800, 0x2, 0x1, 0x2, 0x6, 0xffffffff, 0x9}, 0x0, 0x6, r2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) 09:04:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000000c0)={0xfffa, 0x800, 0x633}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r5, &(0x7f00000017c0), 0x3cc, 0x0) 09:04:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x100002, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000400)={0x1991, 0x0, 0x8, 0x8}, 0x8) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc7, &(0x7f0000000180)={0x0, 0xfffffe2e}}, 0x30040000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x956e) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8060) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r7, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getrule={0x20, 0x22, 0x530, 0x70bd26, 0x25dfdbff, {0xa, 0x14, 0x10, 0x1f, 0xf9, 0x0, 0x0, 0x8, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x800) getsockname$unix(r7, &(0x7f0000000240), &(0x7f0000000140)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000000000000800000000000000000000000e9597c6754f69d34c90dac39fce727383f784680caa368be34a3d33c83d686c2ca99d6d3d6cf7b50e3eeff8cd687e9feda37395d6eb438805d2280f5d7585b183945df879d5265e13918495c079e92d04fba81afcaa314f915c7668867281711687d5d0858ab6e9e46741030cf6d821dd1", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000200018000200fd0001000000000023c0306554362dddcb892ef8f21404bde5bf296e3c566a03d724e3ead1ef33adfdbe08b8c5236b93b9797b4409f6e385d1515d2e1fa63259e6d4bd00000000", @ANYRES64, @ANYBLOB="0000000000000000b34a000000004ef827b307f107004f2f7e13cc541233245071ce21b08451a5b142b63c994240053d04056301128cf45daeb08991d792a0465b773ca6dec5913934faffffffffffffff518e2ea312b8a4c013d90fca54be33cecdb929776e6f2a9d492ff20474970aff550d"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 09:04:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() tkill(r2, 0x13) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) setpgid(r2, r3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x400452c8, 0x100) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f00000000c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 09:04:17 executing program 1: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=@gcm_256={{0x304}, "3ab80eeca48dd400", "7fe184c4f65888bd7e6fb9a17cc508095d6b1e57ab2c55194d6436bde333db29", "5e01ced1", "52eaefaf4004a18a"}, 0x36) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d007365637572"], 0x60) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x0, 0xffff, 0x0, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r1, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) time(0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=@fragment={0x3b, 0x0, 0x46, 0x0, 0x0, 0x1c, 0x64}, 0x8) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, 0x0, &(0x7f0000000340)=""/36, 0x24) r5 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r5) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 09:04:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x800, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r5, &(0x7f0000000300)="811e2c186931401b22139354f0ddb20b107146480ee0f7ab4a95da820f39bf09d7696150886b0a03de65df2cbd47683ddc326d42e1fb893ef6a6fe426db919c1d2e12a89e3a9041dbbd44b3ac4c20076e04a697a54880adc73a78c71595efcc3d08e8d3414eff137728d272cb566f9e2319bc0799509db671a136ed69ac6a525f66579a306e5e3ee22ee624cad0a716782021c9f37e398a6dbaf80d07d581a90f35754dbb301213042320ec727c95054b4c1eb955ca2e03d6355ca3204c303b00bfdea696a8371d1862cc337d5cce7694bdb081f2fd346b404338e2a3eb6a2048eb390e29386cdbf6761eea0cabe73cc5e8c", 0xffffffffffffffff}, 0x20) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x7, &(0x7f0000000240), &(0x7f00000002c0)=0x18) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r7, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r7, &(0x7f00000001c0), 0x400000000000150, 0x0) clock_gettime(0x0, &(0x7f0000000400)) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) ioctl$TIOCVHANGUP(r9, 0x5437, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x3}}, 0x20) 09:04:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:18 executing program 1: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=@gcm_256={{0x304}, "3ab80eeca48dd400", "7fe184c4f65888bd7e6fb9a17cc508095d6b1e57ab2c55194d6436bde333db29", "5e01ced1", "52eaefaf4004a18a"}, 0x36) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d007365637572"], 0x60) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x0, 0xffff, 0x0, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r1, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) time(0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=@fragment={0x3b, 0x0, 0x46, 0x0, 0x0, 0x1c, 0x64}, 0x8) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, 0x0, &(0x7f0000000340)=""/36, 0x24) r5 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r5) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 522.630934][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 522.636710][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 522.711342][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 522.717554][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 522.790937][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 522.796732][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 522.950931][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 522.956740][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:04:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x4557434d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2181) 09:04:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r4, 0x0, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24068081}, 0x10004800) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) request_key(0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x6) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0xcc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x8, 0x2) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 09:04:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) gettid() r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0x0, r0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r1, &(0x7f0000000000), 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x0, 0x0, r4}, {0x3fde27fc, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004, 0x1}, {0x0, 0x3, 0x7ff, 0x5}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5}, 0xa, @in6=@mcast1, 0x0, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000007c0)) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000200)=0x8, &(0x7f0000000340)=0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 09:04:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x20) syncfs(r2) 09:04:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() tkill(r2, 0x13) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) setpgid(r2, r3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x400452c8, 0x100) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f00000000c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 09:04:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x4557434d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2181) 09:04:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x7, 0x56, 0xfff, 0x7, 0x5, 0x8, 0x1, 0xce, 0x7be}) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7bf63282530360d2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r8, &(0x7f0000008540)={0x0, 0x0, 0x0}, 0x0) r9 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 09:04:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 530.973541][ T9950] device nr0 entered promiscuous mode [ 531.033459][ T9950] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 531.053740][ T9950] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:27 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00d5b8d00efed78555ffff4c2c076386dd20"], 0xfdef) socket$rxrpc(0x21, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 09:04:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 531.259709][ T9962] device nr0 entered promiscuous mode [ 531.290375][ T9950] device nr0 entered promiscuous mode [ 531.349422][ T9967] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:27 executing program 4: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x8}, 0xc009, 0x1, 0x20000000, 0x0, 0x10000000000003}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(r5, &(0x7f0000000540)='cgroup.procs\x00\xd5\xe5\xdeA\xd9\xec+\xaa\xc4h\x03\x00\x00\x00\x00\x00\x00\x00\xe16/\a\x16\x80\x00\x00\x00\x00\x00\x00\x00B2qF\xe1\x98\xd8\xa5\xf8\x83\xbf\xa1\x867a\x8a|\xb8Y\x9b)V\x94M\x0fJ\x9b\xcc\xfdMG\xa0\xc6\x96\xf4ckm\x1d\xdc\n&`\xa8\x8a\xb9H\x97>(aS%|\xd4(@:\xc3\x97\xf5K\x8d\x80\x00\x00\x00\x84\xa7\xae\x17V34&w\x9d\xbb\x14\xd5\x18\x17\x8e\xd9\xa4\xf8\x9f\r\x8e\x96\x9b{\xeeP\x06\x19\xd5L@\xa7c\x93uL2\x10\x1cg\x02\x91\xbf.\xd7\xc3M&9\xbd\xc3P\x8c\x13\x11X\x87\xa0\b\x00/{\x03\xc8\x00H\xf1Hb\x1bz\xf8\x9cY(\'8tZ\xe9\x8av0\xd3\x82\xc6\xc4>\x98P\xa0\x96\v\xa3\xc9\xb8\xb2\xfdl\x94z\x01\x04\x00\x00@\x8f\n\x00\x00\x00\x00\x00\x00\xed\xab\\Y\xa9\xd7L\xd2d|\xd5\xe7\xa7\xdc\xbf\x8b\xe2&W4y\xa9\x1dO\xf93g\xd6\xc5\xf99>\v\xd14\x16\xb0c\x89m`C\x9d\x1a\x89e\xd9\xda\xdb\x01+$\xae$\xa5\xbc\x10:\xc3:-\rrX\xab\xd8\xab\xae\xe6<\x93zi\xa3F\xf4\x02\xd9\xff\xffl\xbd[\xd3n\xe3g\x9e\x1b[', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000100), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) [ 531.422610][ T9973] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x4557434d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2181) 09:04:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000000)=0x1f) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 09:04:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}], 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}], 0x4) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:04:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() tkill(r2, 0x13) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) setpgid(r2, r3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x400452c8, 0x100) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe(&(0x7f00000000c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 09:04:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:33 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000200)) 09:04:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/55}, 0x18) 09:04:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:33 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0xbe, 0x26000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x3, 0x0, [{0x7, 0x86fe, 0xffff, 0x8, 0x3ff}, {0x40000005, 0xffff, 0x5, 0x6, 0x8}, {0xd, 0x3, 0x4, 0x4, 0x400}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x40000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001e00071b", 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a5d8) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$int_out(r6, 0x2, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r8, &(0x7f0000b58000)=0x200000, 0xffff) r9 = accept$unix(r8, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r10, r10, &(0x7f0000b58000)=0x200000, 0xffff) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r12, r12, &(0x7f0000b58000)=0x200000, 0xffff) r13 = openat$cgroup_ro(r12, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r13, 0x4c80, 0xa) ioctl$KVM_CHECK_EXTENSION(r11, 0xae03, 0x3d) 09:04:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 537.588251][T10024] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 09:04:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:04:41 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) truncate(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) 09:04:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:41 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)=':md5sumL\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:04:41 executing program 4: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x0, &(0x7f0000003c40)={0x7, 0x7, 0x400, 0x6, 0x501, 0x1, 0x10000, [], 0x0, r1, 0x4, 0x1}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x28e) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfdef) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 09:04:41 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[]]) 09:04:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100002000633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 545.227417][ T26] audit: type=1804 audit(1575882281.198:35): pid=10056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir092209172/syzkaller.ti8bqj/91/bus" dev="sda1" ino=16690 res=1 09:04:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x1, 0x0, r5, &(0x7f0000000000), 0x20000}]) io_submit(r6, 0x20000000000000dd, &(0x7f00000006c0)) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r12 = dup(r11) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8b28, &(0x7f0000000000)='wlan0\x00') r13 = socket$inet6(0xa, 0x2, 0x0) close(r13) r14 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x42) ftruncate(r14, 0x200006) sendfile(r13, r14, 0x0, 0x8000fffffffe) sendto$inet6(r14, &(0x7f0000000340), 0x0, 0xa63fe1404823d293, &(0x7f00000001c0)={0xa, 0x2, 0x0, @remote, 0x8016}, 0x1c) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r14, @ANYRES16, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESDEC], @ANYRES16=r12, @ANYRESHEX=r4, @ANYRES16=0x0], @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00e6b8bfa9fbc4d8613056e720815b7b4e425dba1fc17f6e729f62797ffc11a72a762f6c8d02ae6a5b4d04b893029eff299ca97b221cdfe3c0d2fd13a606405722685d8f77c82578d052bac10ab9ba10a36a87b5d186a412d5770b3b0ab7ff0afe6ee7cc60c8df41ca362af05edb01c22173381c4f589aaa3f6ce78fbc72a4f67da01dc0c278fdecf8fc1308e82f459cffb8e8bebda04250a9f957fcf845667892d7241f25558e0180ea57426a973f7884da5e8a5056894fe6cc4f3e202a226d6ecadb4e4bf02297157d3a3f1a52a4f74693bb23d979496c2b1a986d0d67e8c3e8b600222c8c4458e14ee5bbd0346cbde39bfd1b8f936b65c2cafcbcb6f25356cc387e9bdd33e21483df9f15dba2cd24583bd3db6b2b6b15eba4b01ef65ea25cea3e08b4a1922bf61411dab3788a36f122e7ac34e5027945f7743bc894b972b88661743e3b885b2b8a36610280912caa"]) r15 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=r8, @ANYRES16=r7, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRESHEX=r9], @ANYPTR64, @ANYRES16=r10, @ANYRES32=r15]], 0x8) r16 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r17 = dup(r16) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x8b28, &(0x7f0000000000)='wlan0\x00') 09:04:41 executing program 4: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e005f6) poll(0x0, 0x0, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x160d, 0x0, 0x0, 0x800e00949) ppoll(&(0x7f0000000180)=[{r1, 0x2}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 545.404146][ T26] audit: type=1804 audit(1575882281.378:36): pid=10064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir092209172/syzkaller.ti8bqj/91/bus" dev="sda1" ino=16690 res=1 09:04:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}], 0x3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40042) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:04:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:04:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto$inet(r0, 0x0, 0x0, 0x4000055, 0x0, 0x0) 09:04:50 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f00000005c0)) 09:04:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 09:04:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000200)="01", 0x1) 09:04:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 09:04:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)) perf_event_open(&(0x7f0000001440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x4090, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000011c0), 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x37, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() tkill(r6, 0x0) 09:04:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, 0x0, 0x0) 09:04:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') pread64(r0, &(0x7f0000001680)=""/4096, 0x1000, 0x200) 09:04:50 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 09:04:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:04:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100002000633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 09:04:58 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0xf00) 09:04:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000008c0), 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100002000633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 09:04:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)) 09:04:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x2070dffc) 09:04:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket(0x0, 0x0, 0x0) 09:04:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:04:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100002000633277fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 09:04:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1ff}, 0x1c) 09:04:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:05:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x2181) 09:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:05:05 executing program 4: poll(&(0x7f0000000040), 0x2e, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfe92, 0x0, 0x0, 0x800e0085f) ppoll(&(0x7f0000000080)=[{}, {}], 0x2222, 0x0, &(0x7f0000000000), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r0, 0x0) 09:05:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0xf6, 0x5, [0xcd], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:05:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 09:05:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0xf6, 0x5, [0x198], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:05:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x10000000000000ca, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 09:05:05 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x5, 0x5e}) 09:05:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100002000633277fbac141412e0000001c699da253f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff075bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 09:05:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x2, &(0x7f0000000480)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 09:05:05 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000001680)="cd", 0xfffffcf0}], 0x1) 09:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:05:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x2181) 09:05:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x10000000000000ca, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 09:05:13 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 09:05:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000280)='cpuset.mem_hardwall\x00', 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f00000003c0)) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 09:05:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:05:13 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000280)='cpuset.mem_hardwall\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 09:05:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, 0x0, 0x241) dup2(r0, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, 0x0) 09:05:14 executing program 5: 09:05:14 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000280)='cpuset.mem_hardwall\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 09:05:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:05:14 executing program 4: 09:05:14 executing program 5: 09:05:21 executing program 4: 09:05:21 executing program 1: 09:05:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x2181) 09:05:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:05:21 executing program 5: 09:05:21 executing program 2: 09:05:21 executing program 5: 09:05:21 executing program 4: 09:05:21 executing program 2: 09:05:21 executing program 1: 09:05:21 executing program 5: 09:05:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:05:21 executing program 4: 09:05:21 executing program 2: 09:05:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x2181) 09:05:31 executing program 1: 09:05:31 executing program 2: 09:05:31 executing program 5: 09:05:31 executing program 4: 09:05:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:05:31 executing program 5: 09:05:31 executing program 4: 09:05:32 executing program 1: 09:05:32 executing program 2: 09:05:32 executing program 4: 09:05:32 executing program 5: 09:05:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x2181) 09:05:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}], 0x4) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40042) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:05:42 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) poll(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000004c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) close(r0) 09:05:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:05:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}], 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40042) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:05:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x01\xd8\x00'}) sendto$inet(0xffffffffffffffff, 0x0, 0xd1, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0xddd9dd440027b2b1) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0xddd9dd440027b2b1) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001ac0), 0x80000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/zero\x00', 0x100001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0xfffffffffffffea6) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\xff\xff\xfd\xfd\x00\x00\x00z', 0xfff7ffffffffffdb}) [ 606.585849][T10380] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.598232][T10380] device bridge0 left promiscuous mode [ 606.672380][T10380] bridge0: port 2(bridge_slave_1) entered blocking state [ 606.679600][T10380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 606.706959][T10380] device bridge0 entered promiscuous mode 09:05:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 606.720158][T10380] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.727564][T10380] device bridge0 left promiscuous mode 09:05:42 executing program 2: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) close(r1) [ 606.825380][T10395] bridge0: port 2(bridge_slave_1) entered blocking state [ 606.832533][T10395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 606.862900][T10395] device bridge0 entered promiscuous mode 09:05:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000280)) recvfrom$inet(r0, 0x0, 0xc741beb8, 0x0, 0x0, 0x800e00539) shutdown(r0, 0x0) 09:05:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:05:42 executing program 5: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e005f6) poll(0x0, 0x0, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x160d, 0x0, 0x0, 0x800e00949) ppoll(&(0x7f0000000180)=[{r1}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 09:05:43 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 607.671178][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:05:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x37}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 09:05:51 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f0000000080)=@rc, 0x80) 09:05:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:05:51 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @mcast2, @remote, 0x0, 0x0, 0xfff, 0x400, 0x1000, 0x50000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000005340)=""/4096, 0xd900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000180)=0x100) 09:05:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x2181) 09:05:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800004000"}}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) pipe(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:05:52 executing program 2: chdir(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x28042, 0x0) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file1\x00') socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:05:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={r0, 0xc0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0xc) 09:05:52 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x10000, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x0) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x280) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) fgetxattr(r1, &(0x7f00000003c0)=@known='user.syz\x00', &(0x7f0000000400)=""/74, 0x4a) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, 0x0, 0x60080}, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 616.328322][ C1] sd 0:0:1:0: [sg0] tag#5198 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 616.337896][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB: Test Unit Ready [ 616.344379][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.353967][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.364877][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.374496][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.384090][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.393704][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.403284][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.413176][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:05:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:05:52 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x20, 0x0, 0x0, @remote, @ipv4={[], [], @local}, {[@hopopts={0x0, 0x1, [], [@jumbo, @jumbo]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 09:05:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000940)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 616.423710][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.433300][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.443351][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.453131][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.463926][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.474161][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.483734][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.560700][ C0] sd 0:0:1:0: [sg0] tag#5199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 616.570842][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB: Test Unit Ready [ 616.577422][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.587069][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.596691][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.606669][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.616389][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.625982][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.635714][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.645335][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.655039][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.665256][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.676853][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.686983][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.698960][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:05:52 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 09:05:52 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x96, 0x2, @perf_config_ext={0x2abd5183}, 0x187cccefe2ed5568, 0x7, 0x80000000, 0x0, 0x0, 0x4, 0xfff7}, 0x0, 0x0, r0, 0x255b1c7eca9328c3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)=0x6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) recvmsg(r6, &(0x7f0000001000)={&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000bc0)=""/111, 0x6f}, {0x0}], 0x2, &(0x7f0000000f00)=""/224, 0xe0}, 0x0) 09:05:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @mcast2, @remote, 0x0, 0x0, 0xfff, 0x400, 0x1000, 0x50000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000005340)=""/4096, 0xd900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000180)=0x100) [ 616.708571][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.718166][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:06:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:06:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 09:06:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @mcast2, @remote, 0x0, 0x0, 0xfff, 0x400, 0x1000, 0x50000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000005340)=""/4096, 0xd900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000180)=0x100) 09:06:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 09:06:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:06:00 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@generic={0x0, "b6034c346051a76f96885145ad92d4c58246ff321bea31c1149e29cc16546711151b6108b68823f46ce09b937aca62d689da0f4b35af4194b62f1d4d3374759e157ab6c535332e2dc0ade56402a44099f4e356ea31148bf1b084e7aa6fcde1a68cc6cbbedecabaeadf80dd171c528f43393599b50aa63ea091750343fcca"}, 0xf, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) 09:06:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0xd}}], 0x10}}], 0x2, 0x0) 09:06:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:00 executing program 4: [ 624.830489][T10519] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:06:00 executing program 1: 09:06:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @mcast2, @remote, 0x0, 0x0, 0xfff, 0x400, 0x1000, 0x50000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000005340)=""/4096, 0xd900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000180)=0x100) 09:06:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:06:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:07 executing program 4: 09:06:07 executing program 2: 09:06:07 executing program 1: 09:06:07 executing program 5: 09:06:07 executing program 4: 09:06:07 executing program 5: 09:06:07 executing program 1: 09:06:07 executing program 2: 09:06:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 09:06:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b12db4cb904e473730e55cff26d1b0e000a800d0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 631.526079][T10564] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 631.543700][T10564] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 09:06:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:06:13 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:06:13 executing program 2: poll(&(0x7f0000000000), 0x21f1, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0054e) shutdown(0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 09:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x0, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:13 executing program 5: poll(&(0x7f0000000000), 0x21f1, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0054e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r0, 0x0) 09:06:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x0, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x0, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x0, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x0, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x0, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:06:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x0, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:06:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x2181) 09:06:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x0, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x7, 0x56, 0xfff, 0x7, 0x5, 0x8, 0x1, 0xce, 0x7be}) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7bf63282530360d2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r8, &(0x7f0000008540)={0x0, 0x0, 0x0}, 0x0) r9 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 09:06:25 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000011c0)="b5d14d0b8fd9f10a2f4a89f239d92bc2a07e5be244178729e022e35884371810469991795548c3f6c83af9fe7dac926b802dd1e69a1247e8aa9a1c8c35000492cc6261671bc6268d9f09d4f3f131197e841cfa7c8584a30fe9fbefe2842f8aafcae82ec891b9213dc886f2fbd8fd2ec2d52845784dd0b38cead099b022b27e2e455de4837fc758218791b5506c690cfb7d378f9af12232430f4551ca9a610e21c107cd11a444e1f5567c35f6183a3ae65cfdc0fcdbee5530d09a66a032ee661d78b3630596f189ddf625fa29028884072f3e834d2aac792ac02cd0b73b5d52e5240938fe193d3b8613fd3a922f8f547ba4334c6908158bf1f989719efa0aa67af3accc350081c023d64448aa1488afffa653e2c327b90e4d8336ca54d164a2db6bec2698bf44c11bda0f702a9a14b331670add73f31b32789c56ca370f8d72b05382478823fb9b5d30e620efae820c2753e964c8ab69cd380244d59760787b8459a6c4ebc0b58071d24240e83d6c018badb61c1d49a1e484fb1c5d22d1d7d6c5cae0ac6b69245013a32eb19e4ff7448f01cb1bf381fa9e08551e64a1de900f77eb6787187ddd82cb108d9a4f11e4b3b73e0ce4e5d210e77019967af822540a1880ddbd5c4b2ad4342a352e6674d5ee35f033f895ad22050b2a395575edb5be38584a3796c11fdcbc0af6a3ffc6ff4be5c7902a821f669e49c40f1e81352edca5081df348a4d64248e72c74a06453ccb7925ea93bc61321e25a3942560b485c4b9896b5a7f41d78a030c306cf21095d5e1a2183dba6851e319f71a6b28eeb3e8314dceabbfbc06ad3d747e6c5e8e17a318f21f65ca70526bbf06e797f6e10c3c2f9a0f5f3a19d73fc838c360e718c3a1b02b488090247df6194b69ac520557c48253e3071660c98acbff51bdace644357f39bc7477db10dfaadbfbbe69e548a10f1633237b9a8883e12291156d2f80e9393e6e30d9d21ec6cc6ff701e7e9c937ea06dd4769ff44eaff60c9253f55017df40c6560a2dfeb7bf05c4e55019f3033393d5b7785c05448c9ce08ac2dffab03b6fe7e429b9f463eb025bc03e60d5200ced95a1cfc7005bf4c5fa0637bc6f1539a3c919cf37f90612e34ecca78ecb70446bf664402c4ff01808556244de90508b891ce4df536e4739cc007b412d74ef8167521f9d19e20c322fda04d642e367e2b76045f3d087b2645c49e5e0d08f5b6ede5b57f6de6728fdff38188e081d106a15dc641dadafeaf6324ee007731367a507294d484dc463b97005e035d9d387e45302b1238d99843503892c2a68401496d93a24eb42190e3de0ceaf6969ab7bddfa552bdda087e08a82e7c072ce4e7c683a58d1a4c21e93bfaf06e8ad8b80274134bc8a1e1883794acc542e642acc16e1c0ed31bf2f7d115aeeb66235485e8205feafc83972fb0e99ab01816952ee729ca3f70062063cbf73799dabd223148c5f18d17b74dfae71758b40f3298bc6879516602664fa0b2e314811b5407d7d006178638b1163315a1b515dca50fa9cc8a8d6c1b3a6ff302b522f700041417959b61192d53e03b72cd1414d5b39051e8870ffaba9eaca13cf9990d1e94a349c47eecd88961d0a004a8336428e24d66469a900ca83593a264f1bba391d0211d07281c68b04f4ce6cf5032a17b76f2117579bc03ebdade4f76c5c7ce94f150ce372a4b8d097ccf068d5ffac594e1d7a2c6d757ef049cd7b13846316b9f631fe08697f1dc261d3eca27f28764acb080208c94c7f652ef02bb030383fe72ffdc86e24097d8834af713d77bf1aa99d0189d26f736831e782e1fb3920c2bc5754616182068287049d83f3a88673e9bb296fb6922dccec481a692e5d68821d93e87aa2a6c85c6c6b5362b1cb33f62e61ce3381b194362fdce817a7bef7fbdc1fa94baad73890bbeb6c9a621c2daef0af61166285464cb3619c3f5facf1cc488418a81a572c39187ae0e3d026b3e85d797815a4e1b2e432c9c36cfa1852d899876cb426f0f2c5e4aad7c8815f1c1b357b4b760052dad4e6281ed6da9e24dd2fedf95288f90ffc06328e34965bc9a662ca1fa4685151ff0fc676341965d437c5e8563b8b978251e30df67c660ab7b1f7c1694566ae71a86b0baf984f5bf02d567fa5dc89ec1c4e3089bb89afe533c26b12973edd04fd44a27376c9807b588dc91306ac05b06ac9940f8709c285bb07832f25a2decabc5e542bc7bc16b3588d5c9647aa96f8c7e9570b609de37829bcb181beb5908466b58d2c9ad0740cb9ea5963a92db686af44ff684ee3254069f87d457197bd477a2f901df2a859d695ca59c2d275a3c19e18c728414ab0d43732bf710fde30b06e8c5f7c75ec12026ec49e9ef6f516055a1670432cf5c7166aafa2ea81087dcfc6b4798aa907f3d48e8d1b77bdc4d0b7646ca9252cd602ace0723868f318dbf8f9bba6f0fca10430ec9b8fadfebcec561fd9962cd0767e9c9c16c6e9bfbaa434974cd53c471ccc81c4f0cff9d23ab8e775fcad5fd91b8d538607e4c5a0bd3425ac5b0cde6db3f60c621d11811e7ab081bccddb6e63df9e7f27b2dce68e33197b2f5a12618a9b8d269c75feb52e2e0c5de77fbf27176a3b3e29a25865994f73e3772d18473611ce1bb711ebae492cda9901efea3d9dd848332663875aed7c9c29efe12b824a491c45032650d1a7d319c3c902342ea0e551df4a7f8683328908d18e8b61e1916fa7185754c5a7ebb285f80cdbf7b2df26b745f89c266dd277a6aa3c89f2585ad3b4be1147cf4c352ce0b55f819fe5240c2321827e3c7c8d1f49170317ce45648b82f47828f651110d700732113686d4cdc7b719491508c2a39e9e3b51a25999cb8fd074359d339ee6ab96fa7cf6ac05c97be99dfa6c1a6fd38c92bb5b25cc36b4b9b230b5f5de1729b74422b38d9a12040fc0b2c5e8312686cc0180cb9452a27d4572b7ec9a322119ca9ccc126708def0a545d8933667fa94dc7d06538a6fc067c52b6b7f22fe42233b9032a8b6d3d1e5f701dd232482ec2631d7dea36261061d53a0c1f0768e07f32d06f283f0b28c0ccfd84d86557574859dd6221d2dfceab799aa6ca716cd2dc981d0bae596c17f74e8d1d508d5835d7b36ecae9a079283533371305200d09a88fe56ee3cf2413b80141db78e8d40e4f3735be5f09e918e7ee3b9ecdc410ef231e1e730cb4010901560b9263799062f41bddf93918eab72e6d0367cb7e70cfed8a8f8b5ab95cf4f60e1fa80171f1e3c1bb5714b7307a0b4f89d0a76b87129de408bf1ff658152a239609a24691ee8f7f322b0ffc8a38a3c1734fb5c4272e6ee12ddebdb16f865c82019e1897ed659edc64e62e8a14faf25ab716a36a78c09a2b27c527ab3b2638a4dba4c325045c2bb7648e8eb3f862487c8f25a1fefa442fc9da7eda5b912c640a59d7a529dd705c1216f5c6105e57a4e19326c4d4b3b84a480e38455e245456625f6c24cc50caf1da1acf8fdd32dccd34d909fe3c0b61faf371537db98d7a56acc865ad4b7adee4c36b1ed371abe3c8b58c6184407603413feb73d5d1a1f3f77e05d2d38725f7398fb026f7391acd280382eb70eebdf85b8b53acaba8b446dd2292cc9d2a224ba84a483e482a804f0a2031ff3414f64554b1dd115f3ea592cadd8192088b335ff4928578f08cdabe6dd252ed8c21aba2ff568fa54c1364e775704cf4d45714b35898cb1193d7e70913158f18e1627b1743f985c48dedf4e5479a1940e64a2c2fcdc2f4538aea07fe91744ffea02272f5dec72bb6b9b79da99289688a51f0721cac9c89f28b93a0cb44386185467eccff91f8cbd3b6fc90ec36bf45e0aff84b3361881fee9d8df5105ac2c5162426ec44ed25832dfa0b3a7feb2ca4e6ec30743a345e00ff3db3dfadec3bd6c474a4b45b4e2793da47128cd4a495b31139e9a7dd5bab1d4d95b8b1609f6108acad44e408d3c19cbbd5509532b47680a03bfe36f3d00eea1e964c21dc8c0069b5c1bd272be4282fb722174ea3f70b721d782ce904848be78b706917ce7aa909105fccac228312a10875a49dd3bfc3ede54105c20ea71b3478de54fe1c15e283a4b052d7e490d328566c5d24dbff2135272a63646ed90f50aa8bce580024d17ab0bc7d6cca03d6720449d2ff2222278de2454201027500e22bb333f0316b15d92e4e892ed0fdda7b47a3fb29fd4d55d67a1d33d46bdbf6deea6ddbf78336edd5e94b28c8d56e994d3799d8a42db53667884b288317fc51b411d1f27d72ec6a4246e5e684a3f40edceb5aded043b836038bfe4225007d551d59ea956a31b647cc77f5fda1e21559d3529bba1d07c2fecd3d690e1fe5e2fe912c89082d52679d708edc476031e7516267c823c67889447606f14c8c1bef5f470338ce0b1769836d066dfe203a446fffbd6d125d1f3c808bdca785b3e5a23339a8319071b5d732af6ed40efe1d99fac7e02182abdb4eb8af10ced29e702ee9117070fc9c3f0c3120694c10a8b910a610bfd9215112ddb673734befdd515c994f729114815d0475050a13e0e50068f4a62e4f182b65b1b80abd85633c7779c8ec0f2f8af43d02dc7ec7ec984b286551cb6cc862c13f1d403ecc337748969852ecc81191d745a2053517aace2e51df28086dc97f9c000c54f4a44757f331408e01688efb9a248c19cb59facb41b6f93938c4567b8190e0fc387c703121137a354860e080ca77da9814e1645542fd0b761c9b37c378087f1c846cbf5071a48ff840901ba7c1a2a46018fabbb597ca3383299e15b592afad2c94a6e005cb7bd551ad85762e72ec80352d39219b9e97b73eef1ef8c6c3262c67e2eb6d0b02ce1c74095e2c436f27dba86e70cdf5fe82a85e903387cfa0933a7e5e988635253d44f8318118f0efdbcbd6d6d33fe80260640d91c5172ef84110f26a560fd5ff9c1bad7d84834d243158355cbb006d47cd4aa22f585c5456f36e3803993b40f71427b5fc472b2062f6108800eb3990415c6d1a5736ab00b3f97d2ff77a69bbc09362c153bba1b9b10715d583332d6638e10bbbd5b553a8f8e78a5283e88ddf271dadd81396a04e0eb88ec6d5839539068fbcb76cd24994be8fae42105019e77d3f5ebf87fe9da5466472c1636a4333f475b36ce3ab7efbeb79e8b7ec074cd0b6152f40ed14338ff758f779948a9491e7e0d5b8b4394f833645eb4d62963731717186585b782716293ac3ace6bf22dd4cea1f8edbd171f2cbe86c51af6fbd4a01edd1ef51d90182e70a16a784bc96b66f699d34b5aea366002c6c47b37e58f3dda493ada5c35588e4df83c0513e650de38986d38d9f072f1872ea07562b9d9edd76a66c12a044e88363348ea14fb9d40a07ca4875d5788c4330ac840b4ccb16f1ade5bc8cf84b3c6dc86e823a0b6b4ebc299818ef92d3dd2f72bf208308a669dda2b9e7bb054057e60bb3f92a6070d8f79c7f6944ebf9618d2c08bd83190adddfaee2a98f8e7410da6084e359cb1e48494c67672d516e29b542b96775aab2467534f3b4d562a709107783a411e6d28e87bf4e6815339fb520d8452fe614bbc5a552162e2994ca09fb00ddf03ed6fb7a3e8ce792e3833b9f2ea8474809961f9471cce2601ef77933957048854c6b15551445610b7d779ea4329426ab4e64b2623244bb4aca2bcd265280518970d519f78b84e382bcae9a28bf013766bbce4967dc000d9021b9e27646f41b587814119c2185c546afaa6fe58bcde183272784df114f0ffbd98ec658680f1773573b34cd7755ab7771a427437d8ebad8e849d15aeac7d7159d62e00") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x1, 0x0) 09:06:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x0, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 649.750381][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.750506][T10649] device nr0 entered promiscuous mode [ 649.780045][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.816671][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.836340][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.855702][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.888141][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.904089][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.912453][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.923353][T10659] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 649.933322][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.942801][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.950410][ T45] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 649.964108][T10659] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 649.969755][ T45] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 650.086015][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.108670][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.153852][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.175877][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.184000][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.194751][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.203183][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.214183][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.222161][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.229653][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.241505][ T7669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 650.249889][ T7669] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 09:06:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000100)={0x57, "16bcd236936f797cba0ed24099e522184528f30864edb66a46776c98a768e12188d5a0581b1d062b21b06df92be734428c34d1b5188957c5fbbe06794c64eecd18eb54d737d1701dcef276e5725405230756483e6f9ec84cf9497ae43d3876041f12f6fa3404525cc598419920c8aa12371cb729d8a30d1c7f34c643b333374a"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x2181) 09:06:31 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]}}], 0x1, 0x0) r0 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r0, 0xf7, 0xf6}, 0x0, &(0x7f0000000380)="68e492d1c26bbbae907aeb526cf52acd0e91658335589ce404db233c1721ac562a3be619220b3db7bcebbc4b2a6dad89845cfebe217ef5b7e73cafb2f4f16645d551af52be3bc8b32d6507bfdb78342253a3149097923cba5f6f1ffbc89f05fb6ed33f05824ebd38a23e58745d78e153dde474decf4d9b318cb0afbd7f8ae38898192f037d4bc84589e92f5fe11c461a69f836a5198014aa0366f0c07b2116434f6a1830f5b7c23635629ddca45f9659feb4818d30b180a162b79feb29d8c836586dc6abe094a22a9cf90785887d9404ed77a7b4a59c6baf4dbcf200a4eccf63feb6d53546e29e2ee4a5a6fbe4831dedc000a5847a6850", &(0x7f0000000480)=""/246) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0xffb8, 0x1400}], 0x0, 0x0) 09:06:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x0, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:31 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0xfffe, 0x5, @local, 0x3}, 0x1c) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x8800) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 09:06:31 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000740)=ANY=[], 0x0) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) r5 = socket(0x10, 0x0, 0x0) connect$netlink(r5, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r5, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="340000003100190200000a9be08e6b91912146748d1e60f35c000000040000000000fb1f0001001c00000000000c040100736b6265640000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb2366a563c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127e5cfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea09f4e1759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab5820000de000000000000009e357ea5e6f812a8511c52e5d035c8a8db429aae7139ba42f0c9c3b1f2844ca68ec8dae38d142487365f0a77ca520805d1c37cba2e8952053b4a7b4c036efb1a7d62aac804313ff0382df927b4cdbd0cda654ec53d8dd7b2b7b04af6df134cca1df8ba929f4354184db48e60ef8d2d5ebe06680faf7185d953461c21fddf22bbe32dde7a0affeb241a418a5f8bdfde2ebaf917ccc4043ab623dbf51c413f352a273742b97200000000000000000018804c56f0ec2f7d7b948cb0ec4365d82da8eb3aad55f36837b568b65acd1f70dbf523b501bfa3c8cd7d04943f0350752150f0d76109ec00ee8539b13a273ae018003f6dde524b2061432d093c133b62af3a0bb43ea22f66ec3d3caca5e3a8f6e7102b6134437256a488a936afbdcfa39e03b37a8ec4e10c91b8587ab42aa9405d03c5dcb7fef7e7dacb904dc2517f0639eae41d1515b16ecdb93e8e4a9e0cca2231e721759957004fe199a84c54364ba7326b04236ba9ac68fc45e6632a8ff464a8e1673e455b68a94d4a2687f1c8a0ffa4"], 0x34}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(0xffffffffffffffff, &(0x7f0000000280)) getuid() r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0x41) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'dummy0\x00', {0x2, 0x4e24, @local}}) ioctl$MON_IOCH_MFLUSH(r9, 0x9208, 0x3) 09:06:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x2181) [ 655.618551][T10671] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 655.671173][T10671] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 655.697962][T10671] F2FS-fs (loop2): Mismatch start address, segment0(0) cp_blkaddr(288884992) 09:06:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xa}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00002c0fe8)={r0, &(0x7f000078f000), 0x0}, 0x20) [ 655.736348][T10671] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 655.749647][ T26] audit: type=1400 audit(1575882391.718:37): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=10673 comm="syz-executor.4" 09:06:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x0, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x0, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 09:06:32 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000740)=ANY=[], 0x0) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r1]) r5 = socket(0x10, 0x0, 0x0) connect$netlink(r5, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r5, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000080)=0x80000000) fstat(0xffffffffffffffff, &(0x7f0000000280)) getuid() r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0x41) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'dummy0\x00', {0x2, 0x4e24, @local}}) ioctl$MON_IOCH_MFLUSH(r9, 0x9208, 0x3) 09:06:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x4, 0xa2, 0x6, 0x89, "1d850f16cfcfa969104d958368a15664098b2a40371df9232a64b96d26bc1378d42cbe6d20615e06a61d8d78a9935be9e11271dd419442ebedf1ea00e8e53ee59c8b3588bd8a8e2e8a863ec504fbfd8214e565d1b3ec3e9ac5701f9d7e10141efce9f3da88b978e9aee5536a5eb901287798b2ea3e04460af126aef2cba53b38520e60202d31f28799"}, 0x95) bind(r0, &(0x7f0000000000)=@generic={0x0, "b22e954511e08c16e300dc65afaaf3258b82be4877434933b4f23f98a99b383cb4831c04288a965f1e63125cd297b222f971c6c2c902c0b8ed358d4a868c135e8c7b606167eb09ee92c12ad5d7bd793001ce16aac2af978c1a84d21b9f1fbf1884a2bdeb04bbdfe224ea952987d682499d9e0410d87f7160f9dcaef04ef1"}, 0x80) 09:06:32 executing program 1: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'bond0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000380)=@req={0x1ff, 0x8001, 0x6, 0x1f}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="21030400003fbd54011e26920c00030307000c0004000004000000000000dad50c0004000100008000000000d3e4"], 0x30}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="ca7c44032b1d47765f3480b9789e8ec6b688198dfafe98476e1a70b498f43f8d7501c260a0c4e923eba526fe2f0dd68a4537dd7deda24a1a637f72e90b7204131346dea4a8a6cc78e1fe51429c9cdf0499d3f9715ab9b3249a247d6f6b16d8c6f88f2a12d9b1c999d8bb27d12d1f1af41f46b064d04e0a54ccfabf5fc0b57f85ebf2779cb103a35f18ce", @ANYRES16=r4, @ANYBLOB="00042dbd7000fbdbdf2514000000200002000400040008000100030000000800020005000000080002000900001414000900080001000804000008000200000100000c00060004000200040002000c0002060800020005000000040009000c00090008000100ff000000"], 0x70}, 0x1, 0x0, 0x0, 0x20000}, 0x40000) r5 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r5, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x1982) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000240)) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000040)=0x1) memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x6, 0x8, 0x5, 0x3, 0xffff627e}, &(0x7f0000000540)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r7, 0x0, 0x8}, 0xc) [ 656.291609][T10710] bond0: mtu less than device minimum [ 656.328178][ T26] audit: type=1400 audit(1575882392.298:38): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=10702 comm="syz-executor.4" [ 663.943228][ T2604] ================================================================== [ 663.951376][ T2604] BUG: KCSAN: data-race in percpu_counter_add_batch / wb_over_bg_thresh [ 663.959798][ T2604] [ 663.962141][ T2604] write to 0xffff8880a1ccc468 of 8 bytes by task 10719 on cpu 0: [ 663.969862][ T2604] percpu_counter_add_batch+0xca/0x150 [ 663.975370][ T2604] account_page_dirtied+0x1f7/0x4a0 [ 663.980568][ T2604] __set_page_dirty+0x8a/0x270 [ 663.985361][ T2604] mark_buffer_dirty+0x27f/0x2c0 [ 663.990308][ T2604] __block_commit_write.isra.0+0x11f/0x170 [ 663.996120][ T2604] block_write_end+0x6d/0x140 [ 664.001147][ T2604] generic_write_end+0x8a/0x1f0 [ 664.006762][ T2604] ext4_da_write_end+0x158/0x620 [ 664.011700][ T2604] generic_perform_write+0x1d3/0x320 [ 664.016999][ T2604] __generic_file_write_iter+0x251/0x380 [ 664.022620][ T2604] ext4_file_write_iter+0x1bd/0xa00 [ 664.027800][ T2604] new_sync_write+0x388/0x4a0 [ 664.032470][ T2604] __vfs_write+0xb1/0xc0 [ 664.036691][ T2604] vfs_write+0x18a/0x390 [ 664.040916][ T2604] ksys_write+0xd5/0x1b0 [ 664.045486][ T2604] __x64_sys_write+0x4c/0x60 [ 664.050059][ T2604] do_syscall_64+0xcc/0x370 [ 664.054559][ T2604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.060875][ T2604] [ 664.063196][ T2604] read to 0xffff8880a1ccc468 of 8 bytes by task 2604 on cpu 1: [ 664.070743][ T2604] wb_over_bg_thresh+0x430/0x490 [ 664.075772][ T2604] wb_workfn+0x3b3/0x970 [ 664.080116][ T2604] process_one_work+0x3d4/0x890 [ 664.084966][ T2604] worker_thread+0xa0/0x800 [ 664.089495][ T2604] kthread+0x1d4/0x200 [ 664.093813][ T2604] ret_from_fork+0x1f/0x30 [ 664.098225][ T2604] [ 664.100644][ T2604] Reported by Kernel Concurrency Sanitizer on: [ 664.106847][ T2604] CPU: 1 PID: 2604 Comm: kworker/u4:4 Not tainted 5.4.0-syzkaller #0 [ 664.114907][ T2604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.125085][ T2604] Workqueue: writeback wb_workfn (flush-8:0) [ 664.131087][ T2604] ================================================================== [ 664.139135][ T2604] Kernel panic - not syncing: panic_on_warn set ... [ 664.145730][ T2604] CPU: 1 PID: 2604 Comm: kworker/u4:4 Not tainted 5.4.0-syzkaller #0 [ 664.154208][ T2604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.164353][ T2604] Workqueue: writeback wb_workfn (flush-8:0) [ 664.170420][ T2604] Call Trace: [ 664.173708][ T2604] dump_stack+0x11d/0x181 [ 664.178039][ T2604] panic+0x210/0x640 [ 664.181936][ T2604] ? vprintk_func+0x8d/0x140 [ 664.186528][ T2604] kcsan_report.cold+0xc/0xd [ 664.191107][ T2604] kcsan_setup_watchpoint+0x3fe/0x460 [ 664.196476][ T2604] __tsan_read8+0xc6/0x100 [ 664.200926][ T2604] wb_over_bg_thresh+0x430/0x490 [ 664.205884][ T2604] wb_workfn+0x3b3/0x970 [ 664.210115][ T2604] ? __perf_event_task_sched_out+0x14d/0xaa0 [ 664.216107][ T2604] ? __read_once_size+0x41/0xe0 [ 664.221201][ T2604] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 664.227089][ T2604] process_one_work+0x3d4/0x890 [ 664.231948][ T2604] worker_thread+0xa0/0x800 [ 664.236438][ T2604] kthread+0x1d4/0x200 [ 664.240486][ T2604] ? rescuer_thread+0x6a0/0x6a0 [ 664.245589][ T2604] ? kthread_stop+0x2d0/0x2d0 [ 664.250262][ T2604] ret_from_fork+0x1f/0x30 [ 664.256029][ T2604] Kernel Offset: disabled [ 664.260358][ T2604] Rebooting in 86400 seconds..