0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x6, "f4bcd0759a3a1f7bfb48c3a949b5f23e035594ea9d072526b890ab071dfb5de8", 0x3, 0x1f, 0x7fffffff, 0x2000000, 0x2}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000140)={'sit0\x00', @ifru_names='rose0\x00'}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000180)={{0x32, @multicast2, 0x4e22, 0x2, 'lc\x00', 0x1, 0xa7, 0x79}, {@empty, 0x4e24, 0x3, 0x1, 0x6, 0x1}}, 0x44) 02:59:27 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0xd1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0x7e}, 0x8) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x75) 02:59:27 executing program 1: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x80000) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) read(r1, &(0x7f0000000040)=""/109, 0x6d) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xd2240, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) connect$l2tp(r2, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x1, 0x4, 0x3, 0x4}}, 0x2e) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000140)=0xfffffffffffffff7) 02:59:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() syz_open_procfs(r1, &(0x7f0000000040)='net/icmp\x00') syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40080) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000001540)="240000001a00d17da53a7436fef7001d0a0b49ffed000000800828000800030001000000", 0x24) 02:59:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x5, 0x80, 0x9, 0x0, 0x2, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x0, 0x9, 0x100, 0x4, 0xfffffffffffffff9}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, 0x4) lseek(r1, 0x2, 0x1) 02:59:28 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000002c0)=0x7) syz_emit_ethernet(0x32, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000540)={0x7fff, 0x1, 'client0\x00', 0x1, "e759323684347b49", "a02e62d9128031dd8b917b7adeb2f93bbdd95cc3222d607b22d3e0ff9e3ef084", 0x3, 0xe76c}) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$getregs(0xe, r2, 0x2, &(0x7f0000000100)=""/177) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001800)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x40}}, 0x0, 0xfffffffffffffffa, 0x4, 0x0, 0x40}, &(0x7f00000018c0)=0x98) r4 = add_key(&(0x7f00000003c0)='cifs.spnego\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="034d3000f3e9647788d94c55e4eb6f47c48e7b385aa94e2ed5bf1ee3e75311f33f9e139d8457fda83d6bd171cc39f7ff998a674f185d673de6174e00370f0f5f5f03a9025f72a440c2e25226121b667ef022977ae976936c2419c86d0e6b9de72a4f123a36813cf011e841bedae6496bbcc231673190e6bf10c324d8677333f0f728db24780ab13c204cc5c4e8cbaa7777f843348b38f8e5d370375275b7813ad647ffb0b2a6bb97b1a51a6f024e0335120e0195eec7e3ea45eea7b66abe6716ec556afc5c", 0xc5, 0xfffffffffffffff8) add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="bd68d4ed4995c9aff02eea45c7d089149eb182abad37c33a585961dcbef780b493d920ec", 0x24, r4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000001900)={r3, 0x3}, 0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000080)=0x5, 0x4) 02:59:28 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000100)='./file0/file0\x00', 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x15) 02:59:28 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x6, 0x100000000, 0x3, 0x4, 0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x4, 0x7, 0x81, 0xffffffffffffffff, 0x9, 0x9, 0x81, 0xd77, 0x7, 0x380b, 0x7, 0x1, 0x7ff, 0x5, 0x100000001, 0x9, 0x4, 0xbf91, 0x2, 0x8, 0x0, 0xfffffffffffffc00, 0x1000, 0xfffffffffffffffe, 0x5, 0x4, 0x0, 0x5, 0x0, @perf_config_ext={0x200, 0x8}, 0x0, 0xff, 0x5, 0x1, 0x4, 0x6, 0x81}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vks/nly\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r1 = getpid() process_vm_writev(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) 02:59:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300098417feb1ae7aa778f40000ff3f0e000000000000000000001419000400430100810a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x6, 0xfff, 0x6}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7c, 0x40, 0x1, 0x7, 0x100000000}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x3, 0x202, 0x2000000000000000, 0x6, r2}, 0x10) 02:59:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x80, 0x41a403) ioctl$VT_RELDISP(r1, 0x5605) socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000140)={0x57}) [ 377.483674] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 02:59:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a02000000fe709be80000") r1 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x75, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000002315262e116c56e31d83c7b1d08b92c9095d68379122cad450d783cf4e91bb5102b38a9d2d19d8b1c1e34ae036f073849988875226e63e0b028cd0be579ec25457c9cbe45ae622c42da54a97a38f89e18e6909e10f63e55bc5f0c604d5224b2defb8fa1289013ae105dafbd774f7a70c27d63ab975c86a879878579ed5856a91c3ccb9319e9d25501b883ccfa8520ba23cb980e5d5e7490ea91c6ca329b4f1c5b4f42f83878b5091f6868615d5ab"], &(0x7f0000000080)=0xfdd2) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r1, 0x5, 0x9, &(0x7f0000000040)="fb50e1d8b39e73773650b625c8a4f93bf1f33d748802da5475ef3e43fefee3789d070c5412ad", 0x26) 02:59:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1ffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0x7fffffff, 0xc}, {0x3814}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 02:59:28 executing program 0: syz_emit_ethernet(0x74, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652bda170600fe8000000000400000000d00000000aafe8000000000000000000000000000aa0000000090d12b68679ae40178c27e05586b1d7595c6541ad76f6dcb3af968ae4294ec841e2755dbd5952c2f10c363eadeb4c50c4c16bf0a27f9b108ff54a48ce8df4b429545801421e47ba3a39b083465e2c38838e04ac273cfd7ede3dd2b9e17562ded19f0086bc9dc3e636a71b9cf58f56f78a49f628c4465f269dcdc9902cbdf96888fa573b43220d447f7b6bf5768a5b040735caabdf89544d255a9de6c843937d499f8e9", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x100, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000140)) 02:59:28 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x4, 0x1}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 02:59:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100000000041, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl(r1, 0x100000890f, &(0x7f0000000080)="0adc1f123c123f3188b070") write$nbd(r0, &(0x7f0000000180)={0x6000000, 0x0, 0x0, 0x3, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ff4fd32509035f46d0be9e"}, 0x68) 02:59:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) unshare(0x20400) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x0, 0x2], 0x2) bind$vsock_dgram(r1, 0x0, 0x0) [ 378.125870] dlm: no locking on control device 02:59:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x400, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) fchown(r0, r1, r2) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="cf5e25e16648c05fe9ead1137e907dbbb4c43e2b62f60c42dcc6a90daedc531be19259c707d897dc8ecf38e93062e8148a23c5ad7afcca9d26b4f6ab701b54bd29cfadd5555426e775254371182f1780d3e27a0a2a63dfb53a6e541b7d1173c19eb2ffe637"], 0x1) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000040)) 02:59:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001d00000000000000000064756d6d79300000000000000000000062617461647630000000000000000000726f73653000000000000000000000006e657464657673696d30000000000000aa6d079905357be711000000392fef10bb4300000000000000002500000070000000b80000004552524f520000000000000000000000000000000000000000000000000000002000000000000000910dcd7e53a39b790500753771ea576943c9f74cdb83158471070e75fae60000"]}, 0x1c0) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100fff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f0000000040)=',\x10{(selinux\x00', 0xc) 02:59:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000100)={r2, r3, 0x9, 0x2c9, &(0x7f0000000200)="cd55b0a12969c992203171c48bcd01aa8fdb412edf4bd5101cb5adee4ee78ccd937b83b7bcdd215560dfc25100cab0eabcd80a7d28dd8ea3563271b2c33dd928a52a5d534afdc681a61206b68ffa3c0cf8ba4c17be463dca5998393954bb6bbabee3d8ec48c6d425b0be785612368a4ce2470a166af4a22c6c3d2a44e01bb4e1fa9d98a7c04f9f3831b6c8bbf8e5ec81f2b34ab185e64ad6aaaf913c7f83555a1497bf9f008e3cafe7e4c0a1b13aa9c51d6e456e6b08c87dc0dae6a930d8bd2324873684ae496cee2de736dcc1f39a3fa6", 0x280000000000000, 0x0, 0x7, 0x8, 0x0, 0x2, 0x9, 'syz1\x00'}) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000300)={0x5, &(0x7f0000000080)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000340)={r4, 0x2}) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000500)=0x17, 0x4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000003c0)={0xffffffffffffff9a, 0xfff, 0xfff, 0xdcf, [], [], [], 0x45, 0x8, 0x1, 0x0, "62d6c96e367b62978ddde1a44a060178"}) rmdir(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 02:59:29 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}], 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x420002, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f00000000c0)=0x5) 02:59:29 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) llistxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)=""/108, 0x6c) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) socketpair(0x5, 0x8000a, 0x1, &(0x7f0000000600)) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) getgroups(0x3, &(0x7f0000000540)=[0xffffffffffffffff, 0xee01, 0xee00]) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x2, r1}, {0x2, 0x1, r2}, {0x2, 0x7, r3}], {0x4, 0x7}, [{0x8, 0x2, r4}, {0x8, 0x1, r5}, {0x8, 0x0, r6}, {0x8, 0x5, r7}, {0x8, 0x7, r8}, {0x8, 0x1, r9}, {0x8, 0x6, r10}], {0x10, 0x4}, {0x20, 0x2}}, 0x74, 0x2) sendfile(r0, r0, &(0x7f0000000040), 0xff8) setxattr$security_selinux(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:59:29 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000140)) r1 = dup3(r0, r0, 0x80000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x2) 02:59:29 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x2}}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) 02:59:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'bcsf0\x00', 0x401}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x1d}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth1_to_bond\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)) 02:59:29 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{0x7, 0xfffffffffffffff9, 0x8, 0x0, 0x1, 0x1}, {0x3ff, 0x99e, 0x95, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x7}]}) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) r2 = getpgid(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x12) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) syz_open_procfs(r3, 0x0) r4 = gettid() exit_group(0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000180)=0x9, &(0x7f00000001c0)=0x1) ptrace(0x4206, r4) wait4(0x0, 0x0, 0x0, 0x0) 02:59:29 executing program 2: unshare(0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) unshare(0x100) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) 02:59:30 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000540)={'raw\x00', 0x3c, "0c18c88a6f2be6d9701bfc86edadec55859780744c96bc556e9becd810ab3c7e5794f3a0e07e0db1da5b05a11d383df1cf95d3d555f764a1b833c451"}, &(0x7f00000005c0)=0x60) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000180)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getgroups(0x7, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="279909b05686f58dbac86bb29b0610a9f6d0eda3a94e5f2762749e8ededb3659163ef8da3b28e415385acb02938e7e91f2b48dd3c1298196d8d197aa0000cf704d5f610c1f4dfc5a2f3d0802c7e5b865a6ac9b906879d17a326b4504c16211d18f51df9bf68247b9f310117cc1f578019d4c910df82d4f18c5c6f9b2456b2bc96720d2de9ccfa84becabef"], &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x20002, &(0x7f0000000500)='vmnet1nodev$selinux\x00') chown(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, r2) mkdirat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 02:59:30 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 02:59:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x3, [@multicast1, @loopback, @rand_addr=0x7fffffff]}, 0x1c) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 02:59:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x3fffffd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1fd, 0x2, 0x3000, 0x1000, &(0x7f0000000000/0x1000)=nil}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000004c0)="27fc8db65a394d0e4f7ebb93015d6983690ef927d373698664b755f16b1522bc25572cb6da5864bddbb2c7372d775e381950869e8578816142c89df5bcc452c0508d758f91897df4357069fdae15adba70f8b15a045bd016117b288260583e7d37ed53fcc436fdb1e3e98855111659d2ee0898c63f54c701bc9443b83302000015000000005ec502e501ac9832b4f8417f0a5310dd7b1b4e237a654f058a090083eb35cd9d52fc27badc5d446b131e0eeb89a600c56b649548583b04525420f43599aaa0de56f3afe1aa2098bde02f32afc44138ad4410a565ed9660b11e59bc4988ad0af116f21063982db55fc07a4420054d927600") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x400000, &(0x7f0000000000/0x1000)=nil}) 02:59:30 executing program 0: r0 = userfaultfd(0x0) munmap(&(0x7f0000b69000/0x2000)=nil, 0x2000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x10000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80000, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x8001, 0x4, 0x81, 0x8001}}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) process_vm_readv(r1, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x3b9, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 02:59:30 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xb0, "213186bdded482874458bd7a92afaf313e03078a17cb984824a9125b00bce80951e7adce5cfaf1169271a413f0a553b1d4338fa29f3413a09d26acf250e0ecec3ccc20ea2a272a8345a159f80319f2abe06b20ce0e2fa448d91627f7fa7eb4124a10cf6009c9c32c749cfbf372503572f79220724f7c2d4b4fdc41405a1df14b820664f63731fa5450edaa1d73cb79a50345cba1d24462db0e595a5240c06395518fa3f641c39e883f3d895cf593a05e"}, &(0x7f00000000c0)=0xb8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x80) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000140)={'ip_vti0\x00', 0x7}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}]}) r3 = memfd_create(&(0x7f0000000680)='security\'bdevbdevsecurityvboxnet0mime_typevboxnet1bdev\xf1\'*\x00', 0x0) write(r3, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000040)={0x7fff, 0xc, [0x9, 0x81, 0x341]}) r5 = socket(0x100848000000015, 0x805, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1a, 0x0, &(0x7f0000000180)=0x2d9) 02:59:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x5d) socket$packet(0x11, 0x40000000000a, 0x300) syz_emit_ethernet(0xe81, &(0x7f0000000100)={@local, @dev, [], {@mpls_mc={0x8848, {[], @ipv6={0x0, 0x6, "ea88a7", 0xe4b, 0x0, 0x0, @loopback, @empty, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "313ed0", 0x0, "9444eb"}, "5fc83413500886891a77be5ee449387c7f2bb3d302f40d6d225d8f69b03db472c8e16759c3de400c8de9d7a7a3cd8aacdb6df51c8f4e832f0a496a0ac98067c9e65bb734180c33dff4a5f6d1f48fcba300682baf79b6b425f691283c426d891d36ea9a8f43d66ae61067057385f4bcf2bfcc30c75621c5e92ba806a6473b42ff21b484f57f2b6b2f402c44569f57763602bab7c8c185aa491da60f5b3642cc2b55e3132a9c7f1ec2ed14de73a734d0b76e7763f9e1d334e3a6fbc25b9c3d6a5eaefbe46151117084638f01433b7475150ecae7bc70d0907aceabb000e3c4c453b5c1c889ebc335898d4c60c5e321e55b157f5de8b4cdc2b69f3dfadfa09b73d2821665e8cd3529a786505c7211b19e759659176403a4045a138fd7494c4235b3565c92edcf3e14d7efbe64ffdf2c28eac8dfe832d0b4589d9544644613899aa7cb76e16d8c618831e0ed88f2db1ae5ded242e811e34524495a8086237505c1da530aaf7bf56728104a9880c1583d439c993c244a557510dc49988cb19c70189a1392a6d3dbb14095ebd9a9c719459d935bb8b7513e312039409eea23f0058f8b99f3c1d4369b1d1af7e0e60b8cc8b04d408b142561d8f4731d27eec87b40b193142fb98f179411639fdde547d9bc19dbaa9ecaa37a7a4a69a0a982f1cb187e98567aaaae27c99f6fc5b9a8ef5355efd6ed0835657a39f0fd23a5814a4e8bcf75062bc590e9e0d6834dd800e02fa8265cacac38276f9ca75805e62e5b72f41d145f24129abe4909801927556e82bc17030cb8d823212dcacd7658b1d5dfc5102109fab175e02c3dc3fba3b5679099bbd877f181e19424f03256f981ccdeb67645a70755391a69ce3ec119df6b6cad81410506deb26f02d54b6ed90131fe0caf0b7d0095e82996819ec5203f2f7e271cf40809ae36215fe14ade55e37348810e84ef13edd05d721014df376fdeb2bca890f3c4a23b8aeac014ac1f1d287916e5e738db1a57fbccbf05da239a74bc3732706045f610b0dd7e3c0ba6832d831cbb3b8f2f9449cfe6a98a95e5002148414f80520e426c34d112bc16d514df32208145ba0132d2e498fcdd120118297e1e433dec6925a7641dc37c7e10339c1d9906d558900d8a39e0210be7072a6ad0e7092cdf47e0836a4ec4d82cc92738324610cdc4d542c4e757b7581ad61d95f7c42026a166e26542a3e3dd00f5835603036b3deeddd94f16becb7782b36b937d7d2b0c9ebe6c59de1ec3e1ce98622baea160d79e98f4adf184d9c509d2d8e05d27f778eb6633659d813316e32a6652b918cee86ae9763b97aa91c1386748be8e2e5fe1c6d824d11581bb6b95655ae4e37496fb9aa33f97a2b3fa0bac2de07566bcb27f245d2670cc0ca8089d67d437e4d5d146030718d2c2f1736a16b56e9d7221af17f44780d27bef1fea287f09f027d8cce87414e2780752ec0a9dfce1a1a7e36dc2d0ce2693abd90c190501c9946930b1576da6f83c3b7580635964570d583775b173223488048449c2b46af9f5824e805fa689f5084c0abe8a91d5b97a8e221cfed5fa3abcfed754dafe9c216b20c63a265166f7cc45192631b600d6b3fe2a6017e9270549ebbd16d15db10ede879b918a31b1592aa2e79fdc092307e5e8c5a46d9076bb15dbbb51501dbba8b8a66e4900729cdb1492da442eba9892f7ec74f145d9eccb0b5f87dde8bbba332675057306e91c123e3ae4c07c8474d1c69265b69c017955af9a78fe69e4ad5ede8216c82f80b9454f064eaa6e29dd96535e01cada4fb23d3a32a33b51c0f928b61f81a59f2be217dd448b03fe21985ebbadcf68c0ac174f6d63c8669929ba255ab78dcaa69deb26215f6adee73da07586cb9ca1129c63b7a81abab28c09dd92db29147304e0086c036eae0fdfa8b58c4236d1ced26de9f52ad95fc7d55fa6b4eb9b1067d6ff08cd1f55fab566db17c5a08a6304268f760d5be90995a541ea9df44d05ffb8a8f7b13f290dc9fed8881bdfc591c770d11134c37967c0cba6305c392bf8936942d23aa36c92146c263b509f7dc694ea6755011eb775b845243dee95fb58b2df23b33be2c92bff609b274db1a4a01211c55575f05dfec68e14e79f7f68f23d5434f5274633733d083bbd8ebc06798eb396b31fe2d139658d9890304f6c2ce935c4c6edd4e5c36574b908b8b7e47e636c7750b32d5f00f798647b7d423043ca0363ebaef2205ed313c609308c17690cee03c35bf32e08727c4e11d7595c9de2a419b536799a8d24c841787a05fcd92c674b61dae7f28d98385eb1a6b31a03b943e75062fc7dc66964d140475ccf08d238a5259c78f86114ba67a5ab2ed13cbb71cc88b349d06a6cef0999f7f62bc2b673dbdc7fb6c373d07e68d17d9d2d46f16dfac71a81ce38f151a05fabeb5c48f668637d8f387ac16c120848a77066b7ede5515e224737dda66e46faf0edbf5b709c0628fc27a0dffc5d11aa05d54c352b43c21e8018d7fcdbcfb21bcc88440c60cdcbf00b020285c35ac3e476342a4f79014f72c8b1bd15671f262b881cc45d72c2218fd14d5cc2ab212eec2f2dbc58854d88898fee111f7d7b0d35420fa7e6e0cc7cb99b496a1fc7b8c125e8b2a2df998da848136141d9769c59e464365a2777325656f0681dd6dfe5c26a2f9986a2795849633e1f73f68cb9d0bd6d538283c3665a36bdc5c5e45f921ef79bffe99aaf7023cb47fce2d748515add2c76cb724e57d58431cd0383f676cc9b74210b9fc7977c47dfed64d2527833f413b36ffc195e57eff2f4e0950d50f7554b46fbc41ff570319ce4332f284829cde931d46ade7d5c5eb90b51cd82e858e3ee3df2bf141893b867263569ddd5e52c89cb6613a6fd55f7e2fa7f97c881ff0e55f780d775a2a00693779516f1ea961383f3fbbe3ae15751917f26765b8b5c15c08374763d95755d719a785b2247487c9dd4cece694ba3fe79ececd7ae9262acb4aa02e53b14c2a3ffcebca727037650e1ef2b31933040c72be49ba6670f2c8934d063435c3cf8442bd52c834a98ee7a211418ea0ef0a8fc909d206a8ff0354eff9d974d8627520928dd2398f7259c4f83b268f689b2347fbe75045553976332368914ad17670d0bfdcb5b284b38ef47a071fb370612f8562ed27bfc0ab029d9a82eb6283f00afb9ec6fba4af9df913fb11b4fcefdc41a0ca9954647ea90eed4fcba6e8fdcab050fa88a76bebc8c8150da1a00a933eff5136e2b9905e746a762cab7115781a0c56f78b03370e968e1abfab2407740d9202f3f0d390129fa333d84e9abe8a48b3f7999c95dcde4a1854d0280dfe41243be7284117a74b934f14e51ea0afa112c6a231651e8c7a660ae2f34f9b762b30704cda602548002eae7ec850b3ea532e2a20979e9fa03c68d3ab5a6f92ed6067dcbca918798d7a479851ea7de6c9e37977a37eaa1bd9de69c26785da784771a03e0ed5293fcea51b84b85012591028331fb48e1004f7af2ac7bc86991b08ce06dbefd741ba13a0d0ea31ee12713748f4f763776a1c907b6db6e962c2bb17a8e9a376c7eb1531adc18d62c3e9ab5fe3f219061098c6c8f99456d1b4bc72cbce7b12f36ddab0d6d358928f672e5b9c741af36d401d2fdeb7d1a3bbb1639b42ab6d890b863584641c1e1be2df1f6765f6cb10abc13723d614a52c71c6f5854896600eaf884ea97e0b53d85748bf540f3fda6fc2699b97b584a9e607b19b8fdb0f866234d1e96e9b048a66f0327b5d12d05530d97453b18466b98fe6ae080ca798689343488a05f558f23a3fb381a706b6b7cdb3d6509e3bb1eecf522f276acd5eada96f423d7796b2f4849da22608cbf8bdca7e0bc0f3a24edc7092c742c562432c4f9262c7ca7b68a1f36b099ccd50cc8d9b2e9d3a19eebd3fb88c532fa122265384c06d5960b58f8ec296d34c47938a1e1a3604aa24a4b3f796759dea7913eb073a04ed70de2bf26fc78a4a45f754324f4bd2d0138d459a624d0c9676d1cbfda3a0664a77ccf089ca7f3e3e9cc62f32b65917d281da23f2052206f4840c5732487beb4525aba28f13926c4d6dde830356b109282fba9536c368e5f8e8b9e74e3f2b96a5133bf629ef1012b322b0f7f51bed59bfe5206d2192a5169b6672c110626824ca57e3d41409ed682548c696f05c502cefde56d44f71570a57c18ff83af2aef5f4fdf7e9cef103b470cfc70bd0155fead460c9e1fccdd777ed4d9c33fc790a94de210903d0ed5b48e38b3d28807d5cd720f27806d44c4d4dca9c7a2db8a94a343706b78436558192fa39e9849badf6f37a89333f1f41e648714b83b933b82cef5f3478c9b048bfe697f70aa1470acbc814e2688d56ca2c5e13555eb55b1e3f13248a373e1674942b2f17be2ac0f50727c06708485e30a3e200f9b47f18d62d1102f7c377f58f77e5f0afe3f0494b5e9c741beea536d5f54728b039acfe164a1ed3e9068dedd952d00444753e02419c7ba3c4f1e3c7ddaac1764e656c657e17639f44493c7b4d757425f2dc799c311e396bfe3e0879408bb45dba816cf70efbe87b994c523817c89fc9bbd0cfc29ab508819ca38c83b508b54ff0aac682425a21d432fbde7c63be19e33a506c892d428ef89fa57fbd60d3f940f032c59123c0955126f7d0f90e7c00df61a320e5865d1084d542797305a7b0ca64f74832450d4930e21ff633a3ef986e7a178c76fe3628a052e6b7a630db77295d595ddd86ad2e9fef6dd12f4a2535eae0a62b42e63ccc4d3e78f46ddef0f74ac039d47e45b56471311c87d720c7872e588d3e9d231c21cb279c777f9c0505d079b3def783503c1d4247d1050e603f9d10147bfc39f91a32612ea0e02ae5f946e61062d1a2b7e6e370b57bbe471be96e4c7da812be95e9e569784b41ad5479f8325a0ec2181c635f0790bd2c0bbcc9223c3d84b3b8081418262e8325a10db17883931efeee315a2bbd82cd6ba3c7bbe7f0f89fd26fac0a06f4a02d71217a5970660b70def1521cd6dc63c979aac8f94207972311e140b073b80b37424018d3c25f69de23947c520e8cbf016a86ba28708160d76d823fd1a9fad41cb41b2bccd60abe13f581930449b956b7a50179cef25685e9db3a6dce2107e6322d7c87efc2551e6ed48d1a73d304c2af49ef71fb213"}}}}}}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0x2, 0x1f}, @timestamp, @mss={0x2, 0x2}, @mss, @sack_perm, @timestamp], 0x7) 02:59:30 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x6a010, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') ioctl$TIOCCBRK(r1, 0x5428) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFBR(r2, 0x8940, 0x0) 02:59:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c120200000070fa5528fa17e9f7a4345baea659f5f4db72a6cf897bbea03040d9b450985075d1dc5bbd6e9b389b9677f882b6b7683b2d9e8a6e8a99255a3f532b51023a10613f0aab7716e4a56ff1de842974b6b25eb9ec3fb90fb5948850cf54dec340e84f0ac9c10cacba523f54c8243c52543a8cd1e0") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r0], 0x3) 02:59:31 executing program 0: r0 = userfaultfd(0x0) munmap(&(0x7f0000b69000/0x2000)=nil, 0x2000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x10000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80000, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x8001, 0x4, 0x81, 0x8001}}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) process_vm_readv(r1, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x3b9, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 02:59:31 executing program 2: r0 = userfaultfd(0x0) munmap(&(0x7f0000b69000/0x2000)=nil, 0x2000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x10000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80000, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x8001, 0x4, 0x81, 0x8001}}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) process_vm_readv(r1, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x3b9, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 02:59:31 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000240)=""/4096, &(0x7f0000000000)=0x1325) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x520}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r2, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) dup3(r0, r1, 0x80000) [ 380.312146] IPVS: ftp: loaded support on port[0] = 21 02:59:31 executing program 2: r0 = userfaultfd(0x0) munmap(&(0x7f0000b69000/0x2000)=nil, 0x2000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x10000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80000, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x8001, 0x4, 0x81, 0x8001}}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) process_vm_readv(r1, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x3b9, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 02:59:31 executing program 0: r0 = userfaultfd(0x80804) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0xfffffffffffffffe}) clone(0x1000000108000, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x20}) 02:59:31 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x5423) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x40001) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5c}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x6, 0x20, 0x5, 0x20}, &(0x7f0000000100)=0x18) 02:59:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendto$isdn(r2, &(0x7f0000000100)={0x10001, 0x8000, "6e894d04bb2a748038c50594710552ccc7c5e0857f5c37dd68e0eef664a19f81d8c034c348bcd3ced5a2399236b77ef97a4f03c7b95716a7ba2e73c6baabba1fbd05ef3942a65d6d1aa15c696a6a8d9852cddf16273a29d63cbeb3082793fc1804b06a8064677e0acabc3876b7bb9cf890d19a1ed3d15f6ae9b72b1c4087aeb510640258a6ee9c0d9f32652ef8cf556f8ce713f7bf4f89f5acb0342d146b669134c1474e584a196eeb443c66f6add2096951efe3c911d381726709"}, 0xc3, 0x0, &(0x7f0000000200)={0x22, 0x7f80000000, 0x9, 0x100, 0x4}, 0x6) 02:59:32 executing program 2: r0 = userfaultfd(0x0) munmap(&(0x7f0000b69000/0x2000)=nil, 0x2000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x10000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80000, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x8001, 0x4, 0x81, 0x8001}}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) process_vm_readv(r1, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x3b9, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 02:59:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendto$isdn(r2, &(0x7f0000000100)={0x10001, 0x8000, "6e894d04bb2a748038c50594710552ccc7c5e0857f5c37dd68e0eef664a19f81d8c034c348bcd3ced5a2399236b77ef97a4f03c7b95716a7ba2e73c6baabba1fbd05ef3942a65d6d1aa15c696a6a8d9852cddf16273a29d63cbeb3082793fc1804b06a8064677e0acabc3876b7bb9cf890d19a1ed3d15f6ae9b72b1c4087aeb510640258a6ee9c0d9f32652ef8cf556f8ce713f7bf4f89f5acb0342d146b669134c1474e584a196eeb443c66f6add2096951efe3c911d381726709"}, 0xc3, 0x0, &(0x7f0000000200)={0x22, 0x7f80000000, 0x9, 0x100, 0x4}, 0x6) 02:59:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendto$isdn(r2, &(0x7f0000000100)={0x10001, 0x8000, "6e894d04bb2a748038c50594710552ccc7c5e0857f5c37dd68e0eef664a19f81d8c034c348bcd3ced5a2399236b77ef97a4f03c7b95716a7ba2e73c6baabba1fbd05ef3942a65d6d1aa15c696a6a8d9852cddf16273a29d63cbeb3082793fc1804b06a8064677e0acabc3876b7bb9cf890d19a1ed3d15f6ae9b72b1c4087aeb510640258a6ee9c0d9f32652ef8cf556f8ce713f7bf4f89f5acb0342d146b669134c1474e584a196eeb443c66f6add2096951efe3c911d381726709"}, 0xc3, 0x0, &(0x7f0000000200)={0x22, 0x7f80000000, 0x9, 0x100, 0x4}, 0x6) 02:59:32 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140), 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x101, 0x40) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) set_robust_list(&(0x7f0000000280)={&(0x7f0000000080)={&(0x7f0000000300)}}, 0xfffffe7b) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x200002}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xffffffff) 02:59:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendto$isdn(r2, &(0x7f0000000100)={0x10001, 0x8000, "6e894d04bb2a748038c50594710552ccc7c5e0857f5c37dd68e0eef664a19f81d8c034c348bcd3ced5a2399236b77ef97a4f03c7b95716a7ba2e73c6baabba1fbd05ef3942a65d6d1aa15c696a6a8d9852cddf16273a29d63cbeb3082793fc1804b06a8064677e0acabc3876b7bb9cf890d19a1ed3d15f6ae9b72b1c4087aeb510640258a6ee9c0d9f32652ef8cf556f8ce713f7bf4f89f5acb0342d146b669134c1474e584a196eeb443c66f6add2096951efe3c911d381726709"}, 0xc3, 0x0, &(0x7f0000000200)={0x22, 0x7f80000000, 0x9, 0x100, 0x4}, 0x6) [ 381.657546] : renamed from ip_vti0 [ 381.712531] IPVS: ftp: loaded support on port[0] = 21 02:59:32 executing program 2: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x1000}) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r2, r2}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f0000000280)}) 02:59:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) 02:59:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8100100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x400, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x90) sendmsg$nl_crypto(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@getstat={0xe0, 0x15, 0x8, 0x70bd25, 0x25dfdbfc, {{'drbg_pr_sha384\x00'}, [], [], 0x2400}, ["", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 02:59:34 executing program 1: unshare(0x20041600) r0 = socket$kcm(0xa, 0x3ff, 0x73) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x280800}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="12d1ffdc40c268a869a9969f10294985ceb029983dccb3d9147bb4155f4e717be8801f864876c2bbba9dd19c912d443f6f71be3fa03712839f1d68d1c04c7b2e63ea9a5166930c356c0c2afb79f859123e08fafe7d9dfd21ac2a0422936e28693d03df0a90915beb9d8cf962744c4cb90cd1c947701b9d5a92e3f1adf69d00b734bb69fb65f9c4270414833ac694f564912ee836e94dab49039164ebf7073b9f46db1c9be3", @ANYRES16=r2, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x80000024000004}, 0x4) r3 = dup(r0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000002c0)=0x100000, 0x4) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000380)={0x3, 0x1, [0x7, 0x3, 0x3095, 0x7, 0xadd2, 0x20, 0x1, 0x80000000]}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x16}, 0x3, 0x1, 0xff, 0xa, 0x3f, 0x3f}, &(0x7f0000000340)=0x20) connect$tipc(r3, &(0x7f0000000040), 0x10) 02:59:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80000, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x0, 0x1, 0x1}, 0x20) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e24, 0x6, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @local}, 0x10) 02:59:34 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80003) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x80000000}) r3 = getpgid(0xffffffffffffffff) capget(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0x6, 0x4, 0x3, 0x1f, 0x4d, 0x5}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)) 02:59:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) [ 383.523289] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 02:59:34 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffffc}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x10001, @local, 0xfffffffeffffffff}], 0x1c) [ 383.580911] binder: 11571:11574 transaction failed 29189/-22, size 0-0 line 2995 02:59:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) [ 383.646044] binder: undelivered TRANSACTION_ERROR: 29189 [ 383.653064] binder: 11571:11579 transaction failed 29189/-22, size 0-0 line 2995 [ 383.711862] binder: undelivered TRANSACTION_ERROR: 29189 02:59:34 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x262f3022}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e24, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1b0}}}, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x141040, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000040), 0x4) 02:59:35 executing program 2: capset(&(0x7f0000005480)={0x20080522}, &(0x7f00000054c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 02:59:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:35 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x1}}, 0x18) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:59:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="373a32099d4b9521d1d039cb25f43dfff5070f1d936cdfb430e5e3f78d540d"], 0x1f) r2 = dup2(r1, r1) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x3, 0x2, 0xfff, 0x0, 0xdf, 0x8000, 0x0, 0x10001, 0x2, 0xbe2, 0x401, 0xb7, 0x800, 0x9, 0x9, 0x6, 0x3, 0x10001, 0x7, 0x1, 0x7f, 0x7ff, 0x80000, 0xffff, 0x8000, 0x5, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0xf8, 0x0, 0x6, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x44, 0x6, 0x4, 0x0, 0x1, 0x100000000, 0xffffffffffffffff}, r0, 0x7, r2, 0x8) 02:59:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x191100) ioctl$TIOCMGET(r3, 0x5415, &(0x7f00000000c0)) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r4, 0x0, 0x1}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x33f) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) 02:59:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:35 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:35 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x60000, 0x0, 0x2, 'queue0\x00', 0x31f4}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x100000001, 0x3, 0x2, 0xfff, 0x3}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000280)=0x68) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000002c0)={0x200, 0x0, 0x9, 0x5}) r3 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x8, 0x200000) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000340)={0x3, [0x0, 0x0, 0x0]}) close(r0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000380)={0x2}) inotify_init1(0x80000) open_by_handle_at(r3, &(0x7f0000000400)={0xc0, 0x3, "0559fc4517653500933cd732eccb6ee0060dbcffe5b2700b2a68cf62e9f8b12c89f5ac6c3b98eee89c2f599cfa5a3f42542dba0ee7d8d5b9ec71bda2757d45d88e65b87c61223d690968471f0f18806411a5b98fe3f7809d58fb8d938f95854bbef51ee891e17b84f46f2ae0b4545c038cfbd280ca954465a532ed5ce761f432bcbb4121f159ff1199300c347898666ffb6ab93eecbb526af5ec734e081bc210c1c009a309dcb8361b24f39fd4838fbad8e837371eeedae6"}, 0x44000) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000004c0)={r1, 0x4}, 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000580)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000005c0)={{0x0, 0x7}, {0xa4e5, 0x4b40000}, 0x6, 0x4, 0x4}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000640)=@assoc_value, &(0x7f0000000680)=0x8) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000740)={0x16, 0x98, 0xfa00, {&(0x7f0000000700)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x30, 0x1, @in={0x2, 0x4e22, @local}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000800)={0x11, 0x10, 0xfa00, {&(0x7f00000006c0), r4}}, 0x18) setxattr$security_ima(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='security.ima\x00', &(0x7f00000008c0)=@ng={0x4, 0x6, "7b9ad49c9b2c05b8f5c69e"}, 0xd, 0x2) r5 = add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000980)="d20b40ac", 0x4, 0xfffffffffffffff8) r6 = add_key(&(0x7f00000009c0)='dns_resolver\x00', &(0x7f0000000a00)={'syz', 0x0}, &(0x7f0000000a40)="2b10e643cb54a30d1247d743b3e4e28368dbbece62e20d3a348300b3ef89c85c37657f289f6b12ffb46ef2c8797a883ef44d7d44c1bcb67fdadb34e4d45f10788845043716f540e7bc19d8ffcdda48dc664936f77dc2c0c8bd5d369489b627c59e58e90038c98620c006", 0x6a, 0xfffffffffffffffb) keyctl$negate(0xd, r5, 0x5, r6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000ac0)={r2, 0x5, 0x10, 0xffffffff, 0x8cd}, &(0x7f0000000b00)=0x18) syz_open_dev$audion(&(0x7f0000000b40)='/dev/audio#\x00', 0xffffffffffffff81, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000b80)=0x7) r7 = msgget(0x3, 0x282) msgctl$MSG_STAT(r7, 0xb, &(0x7f0000000bc0)=""/72) 02:59:35 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:35 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockname(r1, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) accept$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) getsockname$packet(r1, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005980)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000059c0)={@rand_addr, 0x0}, &(0x7f0000005a00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000005c80)={'veth1_to_bond\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005cc0)={'nr0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005d00)={0x0, @rand_addr, @empty}, &(0x7f0000005d40)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000006040)={@loopback, @initdev, 0x0}, &(0x7f0000006080)=0xc) getpeername$packet(r1, &(0x7f00000060c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006100)=0x14) accept$packet(r1, &(0x7f0000006140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006180)=0x14) accept4$packet(r1, &(0x7f00000061c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006200)=0x14, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006240)={0x0, @loopback, @loopback}, &(0x7f0000006280)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000062c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000063c0)=0xe8) getsockname$packet(r1, &(0x7f0000006400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006440)=0x14) accept4(r1, &(0x7f0000006480)=@can={0x1d, 0x0}, &(0x7f0000006500)=0x80, 0x80000) getpeername(r1, &(0x7f0000006540)=@can={0x1d, 0x0}, &(0x7f00000065c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000068c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000069c0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f000000b400)={@mcast1, 0x0}, &(0x7f000000b440)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000b480)={'sit0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000b540)={'dummy0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000000b580)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f000000b680)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000bec0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f000000be80)={&(0x7f000000b6c0)=ANY=[@ANYBLOB="98070000", @ANYRES16=r2, @ANYBLOB="010328bd7000ffdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="7c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040006000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004007d00000008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000008038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040001000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ff03000008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="8c0002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400050006ff000000003f00710200000100080003fa0800000008000100", @ANYRES32=r8, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="ac0102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004005700000008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000001000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004009c00000008000600", @ANYRES32=r14, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000000000008000100", @ANYRES32=r15, @ANYBLOB="b400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400feffffff08000600", @ANYRES32=r16, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400243b00003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="f40002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100010008000600", @ANYRES32=r22, @ANYBLOB="55000e20", @ANYRES32=r23, @ANYBLOB="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", @ANYRES32=r24, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x798}}, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r26 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) dup(r26) lseek(r26, 0x2000000000000, 0x3) 02:59:36 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0xa7f, 0x4263c0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x403, 0x52, 0xa0000000001}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x2d, &(0x7f0000000000)={@loopback, @broadcast, @local}, &(0x7f0000000040)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xfffffffffffffff9) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 02:59:36 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x1}}, 0x18) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:59:36 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0xa7f, 0x4263c0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x403, 0x52, 0xa0000000001}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x2d, &(0x7f0000000000)={@loopback, @broadcast, @local}, &(0x7f0000000040)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xfffffffffffffff9) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 02:59:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x20080}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda_\x00'}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x8100, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5ed9feed, 0x0, 0xd, 0x0, "3279ee4df0084aba9a37c53066a862734a26254298858ce0166441b2ce2e491ee8aadd443820fb0779e0de14bc70575ca1fd531a662bd0567f43b3679cdfddbb", "4477c691d5d300fb17d4f694c05300841356bbb319e322525a04f4c04c48933b", [0x8000, 0xf0]}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000200)={{0x0, 0xffffffff80000001}, {0xffffff80}}) 02:59:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) [ 385.872275] IPVS: ftp: loaded support on port[0] = 21 02:59:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = geteuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x2, {0x40, 0x1, 0x6}, 0x8, r3, r4, 0x6, 0x3, 0x711, 0x7ff, 0xfffffffffffffff8, 0x5, 0x6, 0x1, 0x100000001, 0x200, 0x101, 0x1, 0x40, 0x8dc, 0x8}}, 0xa0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x2, 0x3}, 0x20) [ 386.253513] chnl_net:caif_netlink_parms(): no params data found [ 386.465047] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.471654] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.480240] device bridge_slave_0 entered promiscuous mode [ 386.497917] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.504614] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.513146] device bridge_slave_1 entered promiscuous mode [ 386.549750] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 386.561790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 386.639201] team0: Port device team_slave_0 added [ 386.658568] team0: Port device team_slave_1 added [ 386.839917] device hsr_slave_0 entered promiscuous mode [ 386.974813] device hsr_slave_1 entered promiscuous mode [ 387.162859] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.169578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.176935] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.183552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.196068] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.215256] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.319308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.342957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.350781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.371125] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.388936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.397618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.407353] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.413916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.432852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.441665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.449969] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.456569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.512772] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 387.522557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 387.538760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.548182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.557485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.566442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.575203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.584190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.592862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.601328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.610568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.619043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.633518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.642017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.673035] 8021q: adding VLAN 0 to HW filter on device batadv0 02:59:38 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x80000004}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000100)=0x5) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 02:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:38 executing program 2: getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)=""/101, 0x65) r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='o', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="f78ba12dc101bcd89969b9a10e973e2561222aa1518e900b6529", 0x1a}, {&(0x7f0000000280)="5046525b20d02ca7c712f2067a0f2e83051d3638747bab7cf43b76dae21a7d33fbbff03eb103fe69c3d48ebbcbc7c55cb6cefa1a9471841396801e714183f8bb3bd11c414dc64a07dd76f3a8ce53ef88e9ba", 0x52}], 0x2, &(0x7f0000000900)=[{0xe0, 0x10f, 0x18000000000000, "8755ee8b24380cafce80a60a0a436a233ecb65ce4edb6280c331d856bbba5febe8291ede090ea57f4f505ffe5dcdb758bbfd84188bc3098dd11aa8369f973bc064302ee4f47298ad3d8929adf94667d634f87c95f6dc928d7746629f3f1232f2c59a1c3cbc5a74f09a51a46ba9bc5a0588512ac68f31824bb5f553567a3d2195dd38aab3a907e9980bcaabcbfb83995f6be859c2043337544ff442dd3efc8d277930fb2cd0e5fb86b8649cd1b9a04f4d5ea8cae48d9abe7a97d05dada0b2d55feaae7faa839aa1ee1579"}, {0xf8, 0x12d, 0x8, "43a2e3cf9535aba5da18262556bb92c49f7ac25174f084375f581aaed894fe6d8f7ea308c97ccf4e065ddf4ed9004259d56136cce4348adedacf7b163ad4b7742061ba61c3895cd5f63758cb38405e7710bf54a93434a462a1b2b3830a1f9ce51ca095bdf144dc73727ad8fc94f0817d5a31b9d2e310da646af1cdf2e7f91455726ac7f0aba1314a8ca5a9d16616a5cb14b5c8d5552abdb856edbd6e160c90031840e0677681f26bcddc922c5350883979fb4ff461212643248fcbf2f767c0c62387753de776e337fa21da8ea9d96d697a0bdf91a4701fc64aa04958bd731dfef8"}, {0x58, 0x108, 0x3, "f58042bea1abe46327990894001f2fc5d0e092dc9186e4999b2218edb3b4364c1c2094af541de3ff7a7d394fd6b93d183e8848815de3533086277ac65ad687a6aa75cfa8c1a5"}, {0x68, 0x1, 0x0, "239418c355abbf4d10d811aefeb1bed99ac0bac73ed22037f4ef752d8b4eb88cc4317260a9c4720d91ddc5eab72d609e72cef4d1d06aa3c392933e8c4434655d2d93843e69b28cf874fb0a3b6e90a5ebbfe05917"}, {0x88, 0x1, 0x1972, "1f4278268e468e1e91108aa9a1800b9c7725b21053689fdec443394b27ca61aab71759160a93a38693f85de7a754beafe76a006e04acb022372eddba6cf29e7084856bfbe0c16d7ed0b6a3118be5bd861517e80e99494e5f5e4df2e5522f70bb0f7341ec60dab77d1445b596fc686f838a9ac62992ae4467"}], 0x320}, 0x24004054) close(r0) 02:59:38 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) open(&(0x7f0000000080)='./file0/../file0\x00', 0x90581, 0x48) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x100) 02:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:39 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000540)={0x0, 0x0}) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$video(&(0x7f0000000700)='/dev/video#\x00', 0x5, 0x0) r5 = socket$unix(0x1, 0x7, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000740)='attr/current\x00') r7 = socket$vsock_dgram(0x28, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0x0, 0x801) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/kvm\x00', 0x80, 0x0) r12 = syz_open_dev$admmidi(&(0x7f0000000840)='/dev/admmidi#\x00', 0x300000000000000, 0x2003) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000880)='/dev/sequencer2\x00', 0x800, 0x0) r14 = syz_open_dev$rtc(&(0x7f00000008c0)='/dev/rtc#\x00', 0x0, 0x200000) r15 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/attr/current\x00', 0x2, 0x0) r16 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000940)=0x0) getresuid(&(0x7f0000000980), &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) r20 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000c00)=0xe8) getgroups(0x7, &(0x7f0000000c40)=[0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee00]) r23 = getpgid(0xffffffffffffffff) r24 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000000c0)="55b7f2135925a3078fdbb0890ef2d14eb05543e22d2d3edae5c0acbba6d8e5ef4cc6b15e54b527f970d91d453347860eda9d", 0x32}, {&(0x7f0000000180)="5a92d4fa506e14978a2b65c88e943c1baada46bcc69b8d992b46f8c9b55c0d85a71e639b151748f7d272288d77834ae585a7773fad9b55ad0bfd3dea54b602e32c2e78104f893f823c4ea68f4dc10b6f4ea28343e3d75bfb3017b144e01ec83b02bbdcd1c7ed043397d365f866e5c3b63c85e1d97d", 0x75}, {&(0x7f0000000200)="828dea80824c482abf5e6bb6a559750ed40af109bb358cd475a5db6873208e712316e992f3060142b888d9aee1b7ebe89b9c0635fe8cfe19f4fe86cdb638babdab7bb02322770a295d09839ec55688decfc6cb904aa99967da662eb21c95ec8cd76162c4849f29fca6d0ed0a21409c81162e70948c71dfc54fe4c06111b78e0dbdebc947c027f3ce61fc7cf493305bdab80a77ac99c9cd6fa62525c9729f308ee4b084f9ef1a2856318729e05c1152fd95f9b0a7e6e78a1c0762714ee3f9a1595e28383d919d30e02484773bc1a8af93192d316ced49dd164baffc35b8f5117ffddfb8fa7eb8424d793eb645bc004e8c94ab5c9269e5a660", 0xf8}, {&(0x7f0000000300)="376021eed9caf806a8d3daad2b8d45", 0xf}, {&(0x7f0000000340)="0eefc2cfe9d46b165a4e7b2ad854e3b6209cc437c65b9169017f0dc44a6049866b719b92d69b1dbda10f5aaa3c020da5438676dc78659167d1d8d604307b4daff3514c43323ad56738b22e95dc3d0c3ea2709a9512845a51c18353869553bd3e2873198d194f6155f067ff07afe84a591e4f3df98ac35529fbcf3e3cf2517333ab21f488a77ba154616a25052bc107", 0x8f}, {&(0x7f0000000400)="ba4be18360f88576d0b3a23d734138e19d8c16063bec03744df939170590e51f45cee3a905ebc914b85be14831fa9f9f7a3f4e74ffeeeff1e6081df5505906dcf61a2807cfd59ebe38a920aa4da3cd8c9baa63a8468fbad4ed27bffa7ce1499a7ad28d7511ef776b4d7fb9c3254fa818c04bf2857e2c1dbf32d30584cd94e4bcfbbf0cd32921183e7aaaa3e9a36cf6a2d812de56a8537571cdb0488e4321e266a2b3431b7c3b86dc1215", 0xaa}], 0x6, &(0x7f0000000e80)=ANY=[@ANYBLOB="20000000000000000100007302000000cb9369e476b1dd5c8aee040d89bbe3643f902793bafd19f5b8116ffafd39adffab0e32d5cb8d20a46b960829ceba3503e0aaea9690078a9e94827d4752d24e4f317a421506ca07329d57956a60", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0002000000000000000000000100000001000000", @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x20004800}, 0x0) r27 = socket(0x2, 0x803, 0xff) connect$unix(r27, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) close(r27) 02:59:39 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000001c0)={{0x9, 0x1, 0x8, 0x5, 'syz0\x00', 0x8}, 0x5, 0x270, 0xbeb3, r2, 0x7, 0x9, 'syz0\x00', &(0x7f0000000040)=['\x00', '-\x00', '\x00', 'cgroup\x00', 'trustedtrusted\\\x00', 'md5sum(](]\x10eth1.cpusetppp0/-', '.\x00'], 0x39, [], [0x195, 0x4, 0x100000001, 0xffff]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x271a, 0x0, &(0x7f0000000180)) 02:59:39 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x9) r1 = socket(0x40000000015, 0x4, 0x100000000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r0}, 0x10) fcntl$setflags(r0, 0x2, 0x1) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000040)=""/39, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd2c7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8011}, 0x1) 02:59:39 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@random="036011688f34", @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x6}, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x6, 0x0, {0xffffffffffffffff, 0x0, 0x300000000000, 0x1}}) 02:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000340)='nWt/a\x92rp', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendfile(r1, r2, 0x0, 0x81) 02:59:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@initdev, @empty}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x3f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0xefc}, &(0x7f0000000200)=0x8) sendto(r1, &(0x7f0000000100)='[', 0x1, 0x8000, 0x0, 0x0) write(r1, &(0x7f0000000080)='!', 0x1) 02:59:39 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0xa, @sliced}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10982, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) 02:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={0x0, 0x0, &(0x7f0000fe8000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200100001a00090a0000000000000000ac141400000000000000000000000000ac14ffaa0000000004000000000000000000000000000000000000000000008fc284", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac14ffaa000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000001c00170000000000000000000000000000000000000000000000000014000e007f00000100"/216], 0x4a}}, 0x10000000040) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_pts(0xffffffffffffff9c, 0x2) ioctl$TIOCSTI(r2, 0x5412, 0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000080)={0x3, r3}) 02:59:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='T', 0x1}], 0x1) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) 02:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x2e8ac, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) 02:59:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x1, 0x103}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x3, [0xff, 0x100, 0x7ff, 0x2a14, 0xffffffff7fffffff, 0x1, 0x3f, 0x5, 0x81, 0xc58, 0x44d9, 0x1, 0x1, 0x3ff, 0x8, 0x6, 0x9, 0x188, 0x5, 0x3, 0x5, 0x400, 0x3, 0x5, 0x9, 0x6b, 0x2, 0xd39, 0x9, 0x4, 0x3, 0x6c, 0x100000000, 0x2, 0x6, 0xffffffff, 0x1, 0x0, 0x2, 0xae, 0x0, 0x1, 0x4, 0x7fffffff, 0x1, 0x101, 0xfff, 0x1], 0x7}) 02:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10001, 0x10000) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x22) [ 389.369231] device bridge1 entered promiscuous mode [ 389.433061] device bridge2 entered promiscuous mode 02:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:40 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x7ff) r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_CLEAR_QUE(r2, 0xab05) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) shutdown(r1, 0x1) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 02:59:40 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket(0x20a, 0x5, 0x7) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@initdev, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 02:59:40 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) unshare(0x20400) bind(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x80800) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000080)={0x3, 0x30ba}) [ 389.701590] QAT: Invalid ioctl 02:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x5, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/95, 0x5f}], 0x1) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0xd, "50cabecfd2a4241fd935fca1e3"}, &(0x7f0000000580)=0x15) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f00000005c0)={r5, 0x2}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r6, 0x0, 0x0, @in={0x2, 0x4e22, @local}}}, 0xa0) 02:59:41 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4bfd1a2f, 0x404000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x600, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x4000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) 02:59:41 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x25) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000018030000c00000000000000080010000c000000080010000800200008002000080020000800200008002000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000500000000000000e0000001ac1414bbffffffffff00000069705f767469300000000000000000007665746831000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000880002200000000000000000000000000000d80000010000000000000000000000000000000000000000000000004000736574000000000000000000000000000000000000000000000000000000ffff00000300000006000000455c0000ff0000000200000000000000c208000028005443504d53530000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x378) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 02:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) [ 390.231915] device nr0 entered promiscuous mode 02:59:41 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @local}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2, 0x7, 0x30}, &(0x7f0000000140)=0xc) ioctl(r1, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) 02:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000001800000000000040050080a90000000000fa00000000e23f0003000001000000000000002560b700ff1807f151f9197b935362b2e97260490e745c24bfb7f698df3a415149bb10df167e08d51dceb5479256a0360902bc9de901301de03cd493402b460ea9b1d6f4c3ec23d740d332c4bd560e19b12ba83029d5df98b799bea28ec1757b7fa20fc588f9058152ff34c41f601d2d85128c80ca37836684cccb488143"]) 02:59:41 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x501440, 0x101) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x10) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/27) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x300ff8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) utimensat(r0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={{0x0, 0x7530}}, 0x100) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000002e000207ffda700153000021007805000000", @ANYRES32=r2, @ANYBLOB="0000fdffc062826ab7fcffff4d70a022be855ba60b0004000000fb6659041f19d7a1eb87322b40f9d8a0aff9daffca3716757724d94ad3865985e887aeb3dbb33f0aca7d939648"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40891) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x402}) setsockopt$inet_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000580)="0810ce4fa21454a143c7f6e5682cedc7f3bc587014de954acde0a06de5b6513231e045f0d157cca4014440f91010d41f12a5825edbbff8c37c6ef9f873c1490d6acab28104a4378af82b4c04d14071d7f57c5958cad9819fc103389bc8d7b92724ab1d06de0839956e0100010022dce10bd9e5b42a3c6f6425b879dfd12d558493610e8ca2072f263610080000000000000078a2491abed00f9e5dc86ad2130f2f3b8e18c5df3888940b1b58cd9fad1dc256415d5414b82c16016661041a8ee1fca4e7104a76f9fad99d123c5a", 0xcd) r3 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x400, 0x6, '9P2000'}, 0x13) ioctl$sock_ifreq(r3, 0x89f7, &(0x7f00000000c0)={'eql\x00', @ifru_names='vcan0\x00'}) 02:59:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x40140, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0x40}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1000000000000e) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x7fffffff, 0x8, 0x81, 0x9, 0x8, 0x3, 0x5, 0x7e2d, 0x5, 0xffffffff, 0x10001, 0x717a}) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)) r3 = accept4(r0, &(0x7f0000000140)=@generic, &(0x7f00000000c0)=0x80, 0x80000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) 02:59:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") set_mempolicy(0x3, &(0x7f0000000040)=0x3, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffff9c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') pidfd_send_signal(r1, 0x21, &(0x7f0000000080)={0x34, 0x100000001, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x7, 0x6, 0xffffffff, 0x5}, 0x14) 02:59:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x80000000000401, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0x9) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1, 0x1}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000300)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x10a, 0x6, 0x1, "146758907f7c16bfc761e05119294c70", "7cb412cdd06dc4fba7768a203e925d923133bdef8cd4261a5636daf05d25a53fbabbe375c70d66ecd05f30958105c8d33f6e9fd11b65a2681b7f24f156d3497726f36f81f0d8400817a1a87cb931ca078074a4b6086125fec25c2375dc32c791fc43405f302fd71d41a3275b0a8ef9fc03e5bfbb985e22a7a5565740d56d0025171ba562a9a7c343f9cd37b1208292fe85c16312f88ec7ff214de18238037d2cf082dc6f80ebff14f13ee54f0e4c1c74518e5b2d708ee040b3f9ae1e1c1a99bc6b471ad74abd4ff022a795873ac5326d7afd5901feea6898bed0fb2efc1d29eefa163a1ea2fd609c09376798c351c9a3f86b907c9a"}, 0x10a, 0x2) 02:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") set_mempolicy(0x3, &(0x7f0000000040)=0x3, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffff9c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') pidfd_send_signal(r1, 0x21, &(0x7f0000000080)={0x34, 0x100000001, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x7, 0x6, 0xffffffff, 0x5}, 0x14) 02:59:42 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x22002, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x1, 0x7f, 0x12000000, 0xe5, 0x2, 0x2fe96c14, 0x18, 0x9}}) 02:59:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000005c00)=""/156, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000000)=""/86, &(0x7f0000000100)=""/228, &(0x7f0000000200)=""/180, 0xf004}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/236, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 02:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000280)=0x4) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f00000000c0)=""/145, 0x20000151}], 0x2, 0x0) 02:59:42 executing program 1: r0 = socket(0x22, 0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000254f80)=@generic={0x1e, "0103000000a300b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401000559829a2b0afe7ce43a4b2c70a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000001840)=@generic={0x1e, "0103000009000000000000000000000009a979f321b30cbf00000000000100010a53a632ed4938d36d0e00000007000000829a2b0a0006e43a4b2470a0c5216669ca021f6f65dce060e7e58f358c0002f0000178d19b7e3151314a8ef1f1620c85bdb9c8ead2000077aeb81c90001d6d7c980ee590ebb9f70dc136cb184a"}, 0x80) 02:59:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x4460c1) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0x140, 0xfffffffffffffff5, 0x5, [{0x3, 0xae99, 0xe, 0x800, 'lotrusted+ppp0'}, {0x1, 0xfffffffffffffff9, 0x0, 0x7f}, {0x0, 0x8, 0x2, 0x8, ':#'}, {0x5, 0x100, 0x0, 0xfff}, {0x1, 0xfe4, 0x7, 0x4, 'keyring'}, {0x3, 0x0, 0xa, 0xf31c, ':vboxnet0('}, {0x5, 0xee4, 0x4, 0x3, 'em0,'}, {0x2, 0x100, 0x14, 0x5, 'selinuxmime_type+&+*'}, {0x1, 0x1, 0x1, 0xcc, ']'}]}, 0x140) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x457) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x50b, 0x0, 0x0, {0x7, 0x2}}, 0x20}}, 0x0) 02:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:42 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) r1 = dup2(r0, r0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x9, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x0, 0x0, 0x0, @stepwise}) 02:59:42 executing program 3: clock_gettime(0x6, &(0x7f00000001c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, 0x0, 0x0, 0x0, "8610721c458dcf1e184fe7b721e806afc5a4a9adbd5f42465a490c4fece431c20ed8535c338cdaa108ef8549e96129afbefd9f5edd22f18e99d258a0c2e42d313097b13a9826024bfe173911947aea51"}, 0xd8) r1 = semget$private(0x0, 0x4, 0x81) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000400)={0xf0, &(0x7f0000000300)="5b4b1bf09f231ffe538109263070ff15d60d8911fb8cf388f270f50d4eee87e618d92a53933b287f05d344b04df9465adada26a185a0cbf12d13aaea71b5eb6fd0aca9bd516469ea1460836f99bc3c92c811bc66b42179ded9078927e6ed2ed56c3333272eb5fb357c1c8f13377176ecb250e6931a7d5f6b990d64b277a7bd6588190bb1ffd125e1093384f29aba298e5818624f7365a34f137942861b0fc22d91e478935d116198d9f11600adf2ce307b03b37a86d56d5054a7956a7247f000d2e88a83c34e9569b0db71f3864e401c09d2f83cc3048e44c0259d48382f553bc0c4444c6194d96b80c44481491bfddc"}) prlimit64(r2, 0x4, &(0x7f0000000280)={0x80000000, 0x8}, &(0x7f00000002c0)) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000140)=""/96) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000540)={&(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x4, 0x1, 0x9}) 02:59:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x8000002040a) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xffffffffffffffff) 02:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) mlock2(&(0x7f00008c6000/0x2000)=nil, 0x2000, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0xe4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x88004) 02:59:43 executing program 2: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xa7, &(0x7f0000000100), &(0x7f0000000000)=0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000080)={0x1, 0x8}) 02:59:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$unix(0x1, 0x400040000000001, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000013c0)={{0x1, 0x5, 0x4783, 0x1, '\x00', 0x4}, 0x1, [0x3, 0x61, 0x7, 0x1ff, 0xe117, 0x0, 0x7f, 0x8, 0x2, 0x6, 0x101, 0x7, 0x10000, 0x17af, 0x3, 0x27, 0x7, 0x1ff, 0xffffffffffffffff, 0x1, 0x1, 0x6, 0x2, 0x81f, 0x7, 0x0, 0x7fff, 0x1, 0xf65a, 0x3f, 0x401, 0x0, 0x0, 0x7, 0x8, 0x8, 0x5, 0xd848, 0x2, 0x5, 0x1ff, 0x0, 0x6, 0x2, 0x200, 0x8, 0x8001, 0x7fff, 0x7fffffff, 0x7fff, 0x9, 0x2, 0x401, 0x5, 0xc19, 0x5d, 0x3, 0x1, 0x9, 0x6, 0x3, 0x3, 0x800, 0x2, 0x9, 0x4, 0x3, 0x1, 0x45, 0x7, 0x0, 0x7, 0x10000, 0x2, 0x1000, 0x8, 0x8, 0x1109, 0x1, 0x0, 0x1, 0x8, 0x20, 0x2, 0x40, 0x1, 0xffff, 0x0, 0x8, 0x6, 0x10000, 0x6, 0x80000001, 0x6, 0x5, 0x5, 0xffffffffffffffc0, 0x1, 0x40f, 0x5, 0x0, 0x1, 0x6, 0x3589, 0x1, 0x7ff, 0x20, 0xff, 0x4, 0x8, 0x3, 0x7, 0x4, 0x8001, 0xffffffff, 0x10001, 0x7, 0x7f, 0x1, 0x8, 0x9, 0x7f, 0x0, 0x9, 0xb9, 0x7fffffff, 0x6, 0x5], {0x77359400}}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x800, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={r3, 0x0, 0xdd, 0x1000, &(0x7f0000000240)="5f5a94c1c70b5690aa3a5f11db17a1ba988f54ceac8ebb2b5136b264a0100ee5c69514ee8145688b90e0ba7448bc053f25a458eef19b41920d4512ee9effb7d393f2b215ed877dd1f375c01b63629d40a8302dd6528eba7e60fa2738829c8c0a5fec9ae6adb98b0832a20c18b77707fc55eac30ad6bde64cadb879db270597c5fa04de5581224d12f101760ae775617eecfd22b66b8ebd1a4b970cc952c49c6302032bdcc6054c42ab4c569f9feffc95a93e3d3c225cdf563d91d682d6e00c4c8b607f347f52118b1cc90ef46c73b4b5cd02600b24abbfea0b3b2345ef", &(0x7f0000000340)=""/4096, 0x100000000}, 0x28) ppoll(&(0x7f0000000000)=[{r1, 0xa4e521aad31cda7e}], 0x1, 0x0, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001900)=ANY=[@ANYBLOB="02000000addf3db9007f6d4ba732f7bb00aa782b326882e4b9099f6357dfd946", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000018c0)=0x3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000100)={r5, 0x41, "ac71e2ec6db4a564fd919c2476406c172bb8138be4d5d92954bab48da1b1fe13fe1934deae2b7aed1301bd930d2623fa73d43f24a3d829f4409765187a7999716e"}, &(0x7f0000000180)=0x49) 02:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="7d3910da6f8f17188802d437a66e39b5", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x82, 0x4000) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000001c0)={0x5, 0x800, "f919d9921ba4b779ef19d52a9b8b0f826836ca8a5c308233", {0x91a4, 0x8}, 0x3}) listen(r0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5b, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xa00000, 0x0, 0x1, 0x5, 0xc}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0x1, 0x30}, 0xc) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 02:59:43 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "45bb90"}, 0x11b) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0xffffffffffffff8c) 02:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) [ 392.754938] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 02:59:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)='\np') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x9e, 0x0, 0x40000084], [0xc2]}) [ 392.867017] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 02:59:44 executing program 3: request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='ppp0eth0$\x00', 0xfffffffffffffffd) r0 = request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f00000004c0)='keyring\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000640)={'syz'}, 0x0, 0x0, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x143000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000140)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000180)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r1) [ 392.986472] kvm [11872]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 02:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:44 executing program 2: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x3ff, 0x120d1af}) 02:59:44 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 02:59:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}}}, &(0x7f000044fffc)=0x98) 02:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) [ 393.627790] binder_alloc: 11899: binder_alloc_buf size 8200 failed, no address space [ 393.636102] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 8192 (num: 1 largest: 8192) [ 393.645007] binder: 11899:11900 transaction failed 29201/-28, size 8194-0 line 3148 02:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @empty}, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3ff, 0x80, 0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x72, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) [ 393.767544] binder: BINDER_SET_CONTEXT_MGR already set [ 393.773059] binder: 11899:11902 ioctl 40046207 0 returned -16 [ 393.834840] binder: 11899:11908 transaction failed 29189/-22, size 8194-0 line 2995 02:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000080)={0xf14d, 0x2, 'client1\x00', 0x1, "8333538906241ce7", "48c1b99c3e9857d56ff278359b68974ee3acc4f7c9d4e2834a6d5f8f531b5b52", 0xffffffffffffffc1, 0x1000000000000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:59:45 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ion\x00', 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000d40), &(0x7f0000001200)=0x10, 0x80000) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_dev$video(&(0x7f0000001280)='/dev/video#\x00', 0x6, 0x109000) syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$usb(&(0x7f0000001300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40) r1 = dup(r0) sendmsg$nl_netfilter(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000e00)={0x26c, 0x10, 0x2, 0xa10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x2}, [@typed={0x8, 0x50, @u32=0x8}, @typed={0xc, 0x4, @u64=0x88d}, @generic="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", @nested={0xe8, 0x15, [@typed={0xc, 0x2f, @u64=0x7}, @generic="e491be35250141a8247f92e7977b071e1b793948bc5d4fdd2e4b8de9cce77f41d8c6d404152d09bdf85821cc49add1464397f60112df29ae39133f34ff9f57d9c27101a58956e73357b8f828a19d333c2bbd831f2fc10ac637c38d2043439f4ebb861a65e217526146de7af4e6f7625d45939b9d2875be96110a39f1fcb8434d1ab72850563d05f7a7ac8b774e119e04f80e8937e7a07e7a5ba6e1e24564decebe9adf0bf98e21ac96f32d0d7bfe230d2cc02c4333d14540e72bbb5b1f372e8e", @typed={0x14, 0x6d, @ipv6=@local}, @typed={0x4, 0x95}]}, @typed={0x8, 0x9, @ipv4=@local}, @generic="02fae373c6ac928d4580fa5da010e6f2485a8a1f5cd591c0b2007482d807f6eac5f14efedb57ea13e9024f328b6e3437338a5a70f8c34c2c60fba3feb0c3fd4f5254a83c958e210f1a00e713a662d90159161325e7bd1838"]}, 0x26c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r3 = socket$inet(0x10, 0x3, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0}, &(0x7f0000000d80)=0xfffffffffffffffa) r8 = getgid() openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x408800, 0x0) r9 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(r9, 0x1, &(0x7f0000001080)={{0x0, r7, r8, r7, r8, 0x42, 0x5}, 0x7, 0xdcf9, 0x401, 0x200, r6, r6, 0x9}) r10 = gettid() ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000780)={0x6, 0x4, 0x6}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000380)=0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() r17 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000580)=0xe8) getgroups(0x9, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, r15, 0xee01, 0xee00, 0x0, 0xee00, 0xee00]) sendmmsg$unix(r4, &(0x7f0000000700)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r16, @ANYBLOB="0000000020005e50f1a000000100000002000000b1dba2db32330f97f726248435132385c0b37e0875fbc9b66b6681b38d723ccdac7c3eb72438f4aac67b9129814fc10da8f05b6860a30b2dd75c9f52844ff8e463ee03081ac7a73ddd0406e14eb3de0cba13cbcdc31ea253805cf72ee09d5a1c80a64f0a9df41fc02a34b51a050c27a8e7ff261ec0ba72c6bff679280bf69c369d12b1a200c9a7ad1cc2cad038beed2fae3c19bb989ed3cb2f0f70e52fd7b1d8ce3d9ba09af72fbc8b14c73846f4f6e8b8e72c7de52217d6e1308ccfe97c26c7839d539697ccf0b9c456a39c3913964fa5b155fa7b8a4f83a7866dc875782697352ddd99eef7485a052af2bd79c911634f82ec91ced80e5b20c53cae3d4b4aa4", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x4000010}], 0x1, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000880)) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000001100)="4faa1dbf0d160ebeccc28f9081f96aa134bf623add11031d0a82276a98af7f60ab64db299d2f7806ffc8ecfa2bd21bcc193a819d47390f60e3705dc93ad85aec6bac59ce866a68d45386dcfa113b5dd9d001f13967bdba82c3cf1a88144f3f97cb5ee86f439c65a59ee9365c8e1363c7ba0939fd315412cba246d25c18091dd6c84f4542afdb682fc90d4f9f8efb96831d527eb73c62b2178f2124164fb52520f72ae47ec44c389613f16eddc3dc725c268310b1c4fbc52e995135ad186b656b6678d064477ca574f3f725b704651aaef63cbfcb5ba86eb865f7712b00db91d166") timer_create(0x6, &(0x7f0000000440)={0x0, 0x1c, 0x3, @tid=r17}, &(0x7f0000000680)) sendmsg(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="26af100c550acd8b07a7a1ccb940b9055e57a8b31f2d34a5b76e21d792dc4fb5586ab67a309ef033c9efcbed1adc32b2fd353a54044c32b51d1fa202664c4e0797e7183a55d48ad41d4af16fb23252a21c1f0ba48ec326bcc97e1f838980975e2f5a6eaa8061dde9cf0c9923ab287f8b4ce7420a14003e6dd3b5398c1d262b0b1fb184166c335b572bd36fddafe0"}, {&(0x7f0000000800)="f9d4d67a829d8fa66f67cfbce625281b8594f575934660eeedde599b5b7619a3b025f6db9637fda3eb6c298651b62cff753dc9c4d83af3bab56757fa44de00f347d90c89832d4031fb31afec7bbc943338fb2275a22d76052d22737fc4476bb824953089f43e747b7445eaa6"}, {&(0x7f0000000a00)="d19564714ecea046707c3ee0d9fbf9f4fce26cba4447c368be46ad7cd698b0fa439727d74561ef07635f81f2e95e71654907e095de7fedaa11bd93fa4ebae9fd8ce3dd8076bfd8b2ae4805130bda9bb25a534d01604b"}, {&(0x7f0000000a80)="b795b72b5e8fab6067a77908384c98bf772101bc04bb601748ee03634c920863f3837deacda91acf49efd28d7517967802a5da59e0683f0686659e3cead82f379c4369e4fbf591965b3be38760f94cb1b4356c97500cbf4cee1e71ed4540634b0c2c885842f1b45d8fe32f7d1e4011febad6d0bdadc87bf9cfb5e47b8904b85f0ccd456013305ac1c0526e1b35af34356957af2a7d96d0658615bb3c479880e91bdccb211b8a2c73f81bb22308860751"}], 0x0, 0x0, 0xfffffffffffffe04}, 0x4040010) 02:59:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:45 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(&(0x7f0000000100)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xa1, 0x400000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xef, 0x402400) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x90400}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYRESHEX=r2, @ANYRESHEX=r3, @ANYRESOCT=r3, @ANYRES64, @ANYPTR, @ANYRESDEC=0x0, @ANYRES64=r0], @ANYRESOCT=r0, @ANYRES64=r2, @ANYRESDEC=r0, @ANYRESOCT=0x0, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB="62d098ccb0876d76e410873886f05a04fbc6e808d12cf2cd05d698e73d5cbcc48fc3eb8deebeb828e048e9d69cbbbea23f69b8011d4072ce37f759036245e31486a93db0283543dcb7dd6c34b0a80d32e57ea39a2139d41ba0a7f63ac24e7652f93d303bb5da24274a4617470f2ef7318def4583658693fad373bf14c910b971157f85fc2d0d2ee6303b52e4b39f6efe2a765c20e3c59623164a9221e85fa5b3b3e3f13ad5c5037eb7fca9aa844a13ed09ccec08f73b5cb2000c0d59ee91a21448f15bd52e9e648be87fc52da8504b20831b04de"]], 0x3}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, 0x0, 0x0) 02:59:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:45 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x101, 0x2100) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000180)="8ede39e77a535f76c4ff5e8cc9716cb24c149d1193ce03202236373d92b29a2d32c1b62b9202f570884238962e8cce4b1fe803da1510cae4f584fbdbf31559f8e173a6de697e86eb18515520b10d1042f36679e702168e9491aa465e25638c17cc128237dc4f8af56204698611f4f7c1114daafdade34554df88ab21ad991f14b1086543b91a02e1fd6c22599c5157f552332b065c26a62c09af2ba7eaf620400dcc1713f2527b59182584f53fe9a38cee3c4075828c5c", 0xb7}], 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x8, 0x101000) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:59:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x80000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 02:59:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x48a, 0x80040) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[@ANYBLOB="04010000", @ANYRES16=r2, @ANYBLOB="000027bd7000fcdbdf2507000000440001000c00070020000000206c63720000000c0006006e6f6e6500000000080006006c63000008000600646800000c00070002000000140000000400010048000100080001000200000008000500010000000800020033000000080009006d000000082bfa00000000000c000700020000000200000008000600666f0000080005000300000008000500080000005800020008000300040000000800050037450000080003000700000014000100fe8000000000000000000000000000bb080005000080000008000800f8ffffff08000800050000000800040000010000000002004e2300"/254], 0x104}, 0x1, 0x0, 0x0, 0x8004}, 0x20044000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x12c}], 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000000)="82645ad7fd8b634162daa6f18d5e80bfd7c02b22133aad878e8e677f1e69b11016391c45d1a173cf"}, 0x10) read(r0, &(0x7f0000000200)=""/225, 0xe1) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) shutdown(r0, 0x1) 02:59:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) socketpair(0x2, 0xb, 0x2, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x810, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{}, {0x0, 0x80000002}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200040, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040)=0x9, 0x4) 02:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:46 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x111d, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000100)="ac70f3efc702fd61c87429deb442b42f68a2b0aae2aa426e45771388c9bdb165af81d68b93c9302a15037604d823015d7a3650ab3c0e4c087d57e3f7b79e6870169f37ef402b3a173e4cf528179e65cb56dc07d1dc68d9f46e4985a0989b368d4e354b4c14332829c2e3534d4f2e1cbbd13d944ebef1e6c0ddba39ca2f7bcd64d648a2b23e809042e8f2efdf4127dc19fc1ddd0969141f568064fee8264b80e1afb18bad7b71440e52a01f7c55394e19d9774449c4f2a8fd7291b551293d3615addd93068b8ecaf560a8fcd7042be102f6621399527f9e4b45a144e5a52e3bdd2d16d660e29f81cf3e4d4f41e6fc4079d6407a", 0xf3) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18}, 0x18) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000100), 0xffca}], 0x1, 0x0) 02:59:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) syncfs(r0) 02:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000180)='*\x00', 0x0) getitimer(0x302a65a0b4de239b, &(0x7f0000000040)) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="16", 0x1}], 0x1, 0x81805) dup(r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) 02:59:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) 02:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:46 executing program 3: r0 = socket$inet(0x10, 0x4, 0x20000000006) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000006c0)=""/4096, &(0x7f0000000000)=0x1000) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) 02:59:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r1, 0xc0884123, &(0x7f0000000000)) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x12, 0x2) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 02:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x6, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10003, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 02:59:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, 0x0) 02:59:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ifb0\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x1}, 0x1c) 02:59:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x58}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2000000000000008fffffff5ffffffe0000000020000000000000000df38356c7a93290317fa5535d6966a3cf2d8c31fba242378423f44ab3052cc23a55d6ae584b90455974d2e61040baf508dc1915700faa159fff375e7fd3a61b139", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 02:59:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, 0x0) 02:59:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001800)='clear_refs\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='-0<', 0x3}], 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='ceph\x00', &(0x7f0000000240)=@secondary='builtin_and_secondary_trusted\x00') 02:59:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000008d040000003affffff"]) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000000)) 02:59:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x82102, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000240)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000300)) accept$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000380)=0x1c) 02:59:47 executing program 3: syz_emit_ethernet(0x30, &(0x7f0000000040)={@random="c164536afdd5", @broadcast, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@generic={0x8b, 0x2}, @timestamp={0x44, 0xc, 0x6, 0x3, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 02:59:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, 0x0) 02:59:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x4e21, @multicast2}, {0x307, @broadcast}, 0x8, {0x2, 0x4e22, @local}, 'ip6tnl0\x00'}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000280), 0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) fcntl$setown(r1, 0x8, r3) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000002c0)) lstat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000b00)=0xe8) stat(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000c00)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000d00)=0xe8) fstat(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002640)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000002740)=0xe8) r13 = getegid() stat(&(0x7f0000002780)='./file1\x00', &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002840)={0x0, 0x0, 0x0}, &(0x7f0000002880)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000028c0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000029c0)=0xe8) getgroups(0x2, &(0x7f0000002a00)=[0x0, 0xee01]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002f00)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003000)=0x32) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003040)={0x0, 0x0, 0x0}, &(0x7f0000003080)=0xc) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003180)={0x0, 0x0, 0x0}, &(0x7f00000031c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000003200)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000003300)=0xe8) fstat(r1, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000046c0)='./file0/file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004840)='./file0\x00', &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000004900)=[0xee00, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01]) r28 = geteuid() stat(&(0x7f0000004940)='./file0\x00', &(0x7f0000004980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004a00)={0x0, 0x0}, &(0x7f0000004a40)=0xc) r31 = getgid() sendmmsg$unix(r1, &(0x7f0000004b80)=[{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000380)="524f5f3dc8d522478222bdc432033e8514378277b5cd6980dd3b037dc7a88d839a589a30757a72b79a2651da92269d4a60857fd49d4bdf", 0x37}, {&(0x7f00000003c0)="d5eec55cb8699d370dcba1931801db432e2bdfb917adada5bf023cbede92e263d50af372578d8130496712a30a35ffe1273c948ab78aae6104640ca89cb6bdab09cfbebb481a85cfe02849dcb105aedf2087a305738156ee6414af302b7653a0", 0x60}, {&(0x7f0000000440)="4ce912ec87d13d9eee8d03fda958cec1aff3c657ac183f9dd704075f8e40cc8d7ca17f7fa644b795a97f7193e4697a942f176df0dc43f5719fe3abeb48cb6d1808b0c33c50e706d803d8e0f0a788663bf92fa4c396dc1193008e6ac007f240d717268623e7ecbee3708956f64c4b0868e69b8c6ba08be36a82650d1c79f264d53c36d0d8fbbb1b299856f76d51c5cdcdaddf55a5", 0x94}, {&(0x7f0000000500)}, {&(0x7f0000000540)="ca56fd6f8eada152c8d9478f985b741c89472321b85d3e44dccce6cd435e181a31ff983c2ac9deeca2305bb5609b93b852b79d3406887d2112ddf93cac40cd1b5101088261211f3c2b4afe8bc5", 0x4d}, {&(0x7f00000005c0)="e4e5ee20b3a6a0c7c75ef1aa95357fe17adad6e1e0e9eaa5b096fa9777f56f50fb4c1abe9890f8a05410c2ee2bf83872bd36d818b8a687e09dc9b7f1bf4c967abbec5498fdc44ac5d2fd7f6cbc0ec35ad32ed926934625f9a75145b4b3f4c6e049f7324e89efacd6cee368d89c76962fdfc5ef9a410cb0f1a3224e29a301c9b304496a05c415647f8518b0f63634b641489a835d5e7df5e3022641c0bb3c8b692fda11254fc6094611e3d1f9b49d87e3138f73f7b43a48092b93", 0xba}, {&(0x7f0000000680)="e18d59a7883a763ac5d3b7cf1d2eeccbea5c70f99b72d79db4a375962c2c249618815f9d54bc5c6f2e076400dab3d36a2e0514958dba1afbae1600bc6a7729b227b284b678", 0x45}], 0x7, &(0x7f0000004cc0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000003d0000000021bc56c461672a0e41ad42f064fffffff50000007a8ff18e", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000040020000004000000000100000002001400", @ANYRES32=r3, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x4000000}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000000f00)="5777cd8361cad7d1b77568d3ba18d933ae6aeccdc26f657b466ff819ae7a7a4e52ec59dab609eccf3b74b36746e67b40835030e037b8108f187e8e7b16", 0x3d}, {&(0x7f0000000f40)="ab64d83cfb95cefc0385fd81e65288e8a88d6ba623a845e82e757cdbb3e7e291b6da8743e340622e9d2de6473666733a2355", 0x32}, {&(0x7f0000000f80)="cbae1b63437e8055fb34caa086a4c7ae0bb69867ef26b9cf9328ad2f2cfb631bc2056acee9546f7b20bf36cb7f895c8d8993999c22cd322787a9caf880d3c33c4c72dc347b3ba3de9330", 0x4a}, {&(0x7f0000001000)="6a3c4a2d2d50d3341b894fa88a91db752dcf8644e09eaffdc1cf05a1d664e4d09d400041fada5cf5c0bd672c87fadd0789e17e981a774f3a8656af5397", 0x3d}], 0x4, &(0x7f0000001080)=[@rights={0x38, 0x1, 0x1, [r2, r0, r2, r0, r1, r2, r2, r2, r1, r0]}], 0x38, 0x8f09debcad2fb64}, {&(0x7f00000010c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000001140)="4deaa445f83567525622f7734c1a82ae698c3c95e73cf275bb0ef4496b84e6988cf5de07c330b2b8fff90cee2675871c05162a22a7646daaa472d00b4d8b0e2782ba0d0427dd99ec68036e62c79dc3e0d33db26a62d204877e7b8175e49d7c84b374ea8fd6c430e865db44742d1c539fccc35e3547f5351c3a2660b3a5f69c3513ed046dba2802e5d22ff9979b2ab538faacdf55ca4d4b90c09247016424d5667bab745a95796197b228b045aea11d6f5f2c1a4e1ac2f75f9b0f1c3f62c3a92e28b38b84400742512bbe254db338184239a6111d30ffbed7d26973f7014b3570522087a90447a9f29b6591b0f1520014de4b81b24be65ae95e49a9b28d6b160c08caba46804896d19dcff43a20d5ae52ea51e997d38d983b31c15929cf6c51d7250f0c7aed5e0975d786e6c601e0ecba53a5ce12b52d1d807b6f5f8834966ea0ca7f91787594be4861ae5e9f47c13e756e68354d88770d7a232013fd7a462c3ef7195ee516c7aa408314497e796a9bfe6b06fcd3386430d60c0e202da2a2992e53b4a5f0eb217c79007b898f51d2dce46b79603e910f63d9309edd15fbdea9358ef5e1aaf551f2133ecb48df69534a8e360ed42189c274c4b2752e1a1398f68cea80ec501a9a4c54ec25a3b6db8590db55af5d557cc1da068e783102822e73bb21cdd65cd16e69fb21ff97c3ca3566bebffbaa19857a757879e045305fee13d0198022e6961c839beaa043840f832cd3733451b42388d2784f36e96b895b5c05023ee82eaf5ac94c54c5df84210ad5805eec3e7a641ba4ba6111ed342de935197da800b5f5553c2c9c6682c5cd2e0aaf247ebf212a470631d40eee8026c47e8b5f12ae2e83efca649c1b946018fdf495cb33af4621083d664f785db5025f0227f34a0dbf04ea1d2fd019fc47a32abe9e457dd74d5459cb21ebd087d61a5ffa5f9e797e871b2afbcbdc9e00a5b3bebe7c724060437cfad9708ec0412d7de5d8fe03219eabe6baabdaa0f7e95c376738c35049b6334650b7877b4cd948ad78baa3c8591d177d7fa7ad358810cc2d37676d680022a0aa1dff298d6801fbe8a09ce26a33553f92e61228a12926f4d17c5e73fd34ce3da88e7b1eaa07dfa647b8b25487ffb892bc66d9fe3775849da3a29e95ab135b192d6d319cb5c8bce0d0567b27a0e59543c20d0e401ff3c1de872efd1465ff5b4b9b503e9a7546191031e43a1279dec43f69c118a400c8480f55d41768dc49a981bb1b2bfb26f54463cd69d419a5d7ad9ca52b7e14ec353e5f95ee1956cdc25cc2ed216b989f2fa131dd11ca891ed6f54ce113a22ccf4a70ce9759d468c8d3c606ff29a41fecf09c7bebdffdb696d125760b273b5c84d83eba9718e3430400f5d60f1690b8e9c1248cfed1958c77f539a254c3c9b70204db2a1b8a5c251d2997ae27e158d74b129e0cabd66df56349ab18f29c313ef5d5486a4f322fd3f03e55df0207abc59dcf44398dc80949f4e984e8d7f5e267444dbdbb2bd8940704e4543554976c6876687806cc165dbf6281702d879768539c4d8c871637153a234afe1abe37858720652320cd9bff179488e5f1671eec283bb9ca29945eb7ae47cb93e8c73c3a67daea33d26bb1d919a6c57759db85677fc0057a666ea2ea3206e45211b849e5df25d9696b48cb0897ffcd775217294d07ff21f56f5fe8c0ef07ddf72093e744763bbdca969315e5347b76014af6c98e403a8051b578df75c8e94517477f488d8ad4e28d41199a40d78d12c0f9c12d4660d1e508c7b6bd70db094e428efb20e4b5888adaf68915e9fa9f9cb1b3d822ad35754bb751cb6a52df36c38d2812cb0dc0fe3602c550273132f48fe93c99ade24cbc872b7ba0c58b5992aa1cca388e7c5db41d966a33e67c5d6121fcd2b4fb44a1f08635a53e3484c5c085221a4b87c1f6bc9d497427b2197f6e788a9101d15f27b04759f59d2b0ffc4b62c58e80e33d962f1a5f12e146b33ead005e4f4fa13a71dd5e88d6740947842c02dea5c60d211d487de64abde9ca8a189b28151fc68905d3e7b8f19a46e06e965a1912a256c4c34e193226539afa3acdcb1d61e2ab8b453e84cd206bab7ec27d25f7bd6521c5b4367fe31e1f4df91aa097e2bc72fd5d79bf1242233033f00d99ead5ad1b2cc5e58f7316e5d881468eb1ff9a24a19e4db4fff958714f5d7eb1ce66a2b0dd7d42992612c6a330c820e9b05b39984f4d2892983cf19ade336b3632ea65f9522a66cb0de1132a4c3652034ecc4d718d02467f629047b1f4900c9a87f9cf23b30dd290b48e92e17bab29e70f6b9e14b77cc5b6cb040798a756860abec4588c99ad96fdf7f480e6bda67404e6d04b9c83634b82e4edd68bea764eb7230235b2e7bb0ab0da556555edd2c9aa069d2f663d2f61bd6ad404fc81d224edd417b6e74ca44daa6af608868d995d74f67b4c81318f7eff7c1942c6850b49420560b4e59e1c136630725738d145c42487f57ed242cda185bab0e551c0097ffffff3a99a0658dd8353297e8bef38caf0db103cedd76934c50784e376cd99704d6ca91f2d0ce6148971ca90ec873592fa27d0b098796bbe7c1977c73f82a6910a2ec8a3b8e1dcd7fd75257e0b341e0bf948f3e32626988a37b115a9cae8bd115b51915b499172b7cf093c86d1c6de8aab3638aca846614348db6cdf5e4bce8b60aa9c94b0e0c53cc3edceca58bfd8887b99a800f23a7bf95384227021ac490007af029b842bffc1ff9f7a58097266d4b0d920d4eaad2b5dfa3710faa4897298892f28b77beefe251d5bb4482baf9b5293655ea9b7b8acccfef2c4eca5b29c96a9d7bb09cc646e25ae1adc2b240d384af74263b00387d88ef0c5b849cc4118caf127669a45e064ebe903a1fba33a8a93989b2708c861905eb06b0c1a19d1cfa7614af422df439c2c82de39ab3710c8d33e198a0b02d9982c530d3eeafc9705f70f1f1e8d16ba3e20f4fbfc96e68c7bc132a2118415b63f569610b748ae3e252ca4e31ea0fe53ec7e1aabc7fa824c2e4bc35becb5fde7de26b7c862aed62f458f5911d9e88a2588fa695ba20f10266cb83cbce435e3fe0958d500de68a88c2b0ebb65fea1531ca0470635974dbd58fe4c4ed4fc732986717f238fe72c4d997e005ba9a94487f880bb1288caf17650b35aa7f5cd3d6ff8b3b4f122624cef8135a51057beeb42654fa9c3f372abaa4c27a07c7923588d2faff00a9cf068159a5bf06df9781697bf918869452a0e379e0ac2d08e57cdd774412256bd079e7d755e7868af510f556daf3bc8a67393a7b32f449ddd9675546ec29ba99b200030425a0bd99ecd6fa91fecfe5cc66577bc415c2a7e049ef1d0e35bc4dba5e14d57f00c7bc0254bab8b6e93c2aabf8f4338e7091507b4200b786787b1859f8e3ec81bbd7cb86c7a1ac1e3fc679881594e350bc13fb62ac27162f6e40514e122e292b6b876e6045f9d17c0d506cdfa7eea9dc7972456ae4825c8eca7d8f81bde62357a6a5a9ee02f45059b3d41885f16b9f32b242a379356518ae83bc8977e68283d45db130444897e1e343476a2bfedba0cc80ab03fb858b025be5ea32de6649458f34c2f4f7f14a7838df0af9085f4fada7c6f0cc98ecd62c3c21c8bc07940cf98a93694f2f846d2bbd59a5f7d0a06334e18c8f1dec75809c70139ae2d8d9319454449d81c59e763dac29471b686c7440d698c514d3d4fd1f781addcc3150f31b8d50b4d51e59fe3d135cf44c77da08488e283a416e82d130d1bcc432db7daa814078e6b60fcd7ff4f14940a8fbf4ac64f91effb9642777df3590f5075d76c55e63b02d15fd5b7d82ca117d8001077096e0e78ea19f889745356176c1685432d29c3f33b08744f4778b46ac183c01661ae64c62eb58a962c2ce4c1f509eb0dede838ba7e3c107ce07713e3a5233a8e794fa9fd18cfe9796d7c278c09778128964737d6c5153d5aacccc60564d8c53322ed56409b034cf33d2df50c143f77b14194597dcbb572d2555a437e2e148a6bb71f4b03de89c036b5ca6f8a8b82e057f6b484bed8499cb29b6e17abfca1a0383d656ce5c6523fb174928ab39e0da6eedcdf6959fa4ac553e690880a1722ee2346d0c398dcdca9b3765713572502cf1b1efae75aec5467f78280bc5695eaa14a825b434c2c48f6712b6e11b03ea6b0bf7b08a99cc89a63b2219cdf586c16da4e2896426681d5fdc688bc8765f27de15ecefa7b89380f64a414e3e618c12ca6c87b1433d8fbef2880c7af0066ef6012fedf7c6ce07f9a30a5580f294c5a76623943f9aa7871a8fe82ded75b18f786461c20300720e41d2e86902d522e5a04f66bc55dde5c2d745e632298749efd80b727699c58b1de7b3291f9d96b3795735631a46db883b45f0cc45d3e960c16ad7db3a8fdfb5f0822133e54eaffe52d4b6f9b63bebf35fd91a24cd859ccbbd8e206349031b29b344666e635018339432402a1c8584e752289182817a9ac14cb9163bdbbf006578ad5227b6f4cf272d53008026a36c2d938b3ad71bf84ba6b83227dba8fc6a51c6885305a4bee028366c46df4cde495fae905e934a9a24abc1b81250c07fea28fb86775e098bd8bcb2d6f1e66e7b07d20a0213d78b130af294678074edd83a29e38f7c728cfdb430af6afabd84d706b6776c112ad98b11f79c131e3b81f7ffb7bd74760d6ae7fee341908fd508b2ea8f239dca7a3d9e644bf45df48239488511964a2c3a5dcd7023522bd9618d6cd63866768115ebedd9b604080814319dd2837bfc4dbed3c70213b2f503bf70252fb132ff29c80bb7c77095dae7305e29b94854a3beb4e199e5f31949e162822e7714d9f8039a4142b0e9779bbd5443521d5192b955b6d825b27db2956fc1bdc07f4e5e14a0bd846ded77df5b587feb7eef49b23d46649e0d62fb60d235bbb20fcab6c6ea837a4ecd5a1a1900db34ad3373d9045af59d0c532ad61de0aa56cdcca967e6c611beb38ac15b1cdfc8b3c60ce0a6a740818c0f96e864513e7c389aa21cfcee72f69f296e18c81b1a66e26e1f60d3402da74334a780a8b8f9c800c4e61e57d51d40de89235e5e0b2fa66cc4a06b8e1029e80bc87c0ff06ebeba8c337c8614c098c228b55dc3df29634bb759542aee220970d6a6ee729f5d7a3bac53cc45599dfbd47bac4988919c1766c5b280a73e0315e782cae0daad10d541a3963c0f7c1f9a99e0ee68d3d5cb14bc67fc57a994fc9d112337e7f62a30bcfec7ab1eea58a78375ab8ac19673e88a709a518d867fc07f48960c345c404c86450ebbd7623f12cc5213ea3ac9208991358ececd298e0b2d58f6da6700fe5c593ae7ca222ac60195ed77179724778f242c7605de32221538fdc8a382a1feae1d6fff57323a8431d2279d844b3d90a6790a25350503d38541789b5e19964f2461e9b3c0b77f1f73aec0f1ed69434260cb5a9870af1f19de5c6b5a6a61d011350d0614e7dc82658023f1632ec37e9467ff3398647da669a44d0b4f16798e734a1410d09e601aa24a43345a61b8e61eb27ba5cda44383f2ce04094f53ab2cca221bfc6f78ad0fcadbdd8025213f3ccf0b15577afc2b4da5b64bd4f7ae5e9c35f1a47649c4c280000b8db30d01019e0a3248d120657d925644f54249629ce54978ec49e0cf814ec96eea47444dc3a4e21b33c6a338651fb6e2c18133bdd02de26a7af3b7ad45d203761ec7aa399b40888a19bd7e49e783bd8f675cc5acca04d70ceef5da46851c8036b5f67226810a8149f69d4b6e467becb17836b59ae746ae62ec34bc34ffcbcace18b", 0x1000}, {&(0x7f0000002140)="823bf500f9686e73490737a693bcd45083f61330b1228552a06f5efe00b2ed53bbcfcf10dc0dc11d87329b601a0010a0727cfc2e427de4a717a84dc9adc34bd3f31a99db1068ef00f335adff19678f1e2619f188a7c7aa3c2ab69101ee28262b1f937e9d888c10fe43b2fe4b3e94891213f9b8db5919af772401e3e88648a45723db5994d5bdfadffa0b21", 0x8b}, {&(0x7f0000002200)="9fb83a0eb747de524fcaac730522960ee82eb2e7160efb20c6166bf41df467d12252870b5c75ce75cef37e13f517cb26fac91a5f8f726d2e01f56dadea09731ff823fc5814", 0x45}, {&(0x7f0000002280)="89d24303b40f502d787334dfd618d794767dcf4dd0", 0x15}, {&(0x7f00000022c0)="2b682c147079f054912d0759eb9039c20f06417d03fa86b03895e8dd6f8170f962e79a680188ae760b911fa921957e05354698fbe855f8127f6974c1c3eddb8bea1872a5b0a50fd280e4c5ca4fbedaf244c37a7de48dd195ce34e550fc645363a4e537e661b7764c7466f2ea6f990f373d24534c26a7312ed19c2ec79b57b695cf442c33e44ffed609d9249bb43e627080c0fc5a78ac15e06189ddbe46b39d78b03d3f577c9ba2dfa4fb8a1fb054de6d612d19263572a3b897870ad95445b6", 0xbf}, {&(0x7f0000002380)="fb5509d6d4f3aa971319b1f6f7bae5151f77bcb2ed7d3883ceda77b267460ce38c7979d7d6097b2af66e65c53a443011049f7ca16a956c62f8a8520834e75746c8cc6d9ab7e48d8a69653c756b3a9c65b74ec8ade424dae328758604a4749f11e46724b236018496b6203f5cfc149216ef23099c5f921484cdf8a09761d8d2d69409c9d8b29c7bd032772d2355fef3fac08745197ac6b6e8a390e2", 0x9b}, {&(0x7f0000002440)="a1b92d60aba7d994e5caf191318820c9ee27202ce65b20e5bfbd6e29910356e388c01a667dd8c9b780720b8cc59c09a4e98a13", 0x33}, {&(0x7f0000002480)="5cc0f3910bc0fccf3e7211f33cf988ba29f98778322b88f377e94ba357d8328c0491df9831371fc9bb6e8b87460aaedd394ef5c13e9bdb436eddb7682e79f39162e5f1ed491264ef8a80cdf80fd75216cc9cf45c84b1c2fefb0b9d2fbee60d4f94d1e9763617062c0bd9fc6a20bbe75af4ba6019d6fdcae8171d160a2ededb69ba7efbf97f875aa4468e8c237013c49623b21858f71d8d522b9e3db97073d991e037f7f243a029b27bf4388e6e047b98b2e86557888107f1c4d94c07b56a21a1", 0xc0}, {&(0x7f0000002540)="4a1e026f23e38066200f3100366d0cf3bd418f201b953939e336", 0x1a}], 0x9, &(0x7f0000002a40)=[@cred={0x20, 0x1, 0x2, r3, r12, r13}, @cred={0x20, 0x1, 0x2, r3, r14, r15}, @rights={0x30, 0x1, 0x1, [r1, r0, r0, r2, r1, r0, r2, r1]}, @rights={0x28, 0x1, 0x1, [r1, r2, r0, r0, r0, r1]}, @rights={0x30, 0x1, 0x1, [r0, r2, r1, r0, r2, r0, r0, r2]}, @rights={0x20, 0x1, 0x1, [r0, r0, r2, r0]}, @cred={0x20, 0x1, 0x2, r3, r16, r17}, @rights={0x18, 0x1, 0x1, [r0, r2]}], 0x120, 0x80}, {&(0x7f0000002b80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000002c00)="4b5d00da8a3cd81c2014d32305d885fab383b05b77db5d7fe51d6fd8dee4", 0x1e}, {&(0x7f0000002c40)="1b33c893c58f354a1e4a5be39034dca7e0ede7bd0fb71499a0ac99be1527e5b143d7072720e7db62be2986db6e12661a526d61f3cf9f1bef7ce376de1b1949c549493e2ea809643c63ec1cc860ed35c220fdfab7b1a54542efb07014b08e983666fb14a4271289baad4551457b988d7df6af4e76fd36c2c835e0dfd325b25cfccad685cd8e3971ff7ec3db42ad627ea658fea3bedc49c34fa0b5bac887410ed1feabb5b0285325f44d203f3368da084d8006ce6eb15e2cc9e68b53c816954e535f20772008d22c23b383ee44924e09b7ba97f56dcb00356740b04038df8184d2970567d5713df31626f816459aa08d", 0xef}, {&(0x7f0000002d40)="cbc3a259ef264ef3ae8cc05681f3320a0b00be69e9a35631336f019772a0e739c11abe64cdeebb9123ecc4c82bceeb81179a3803efa208a5283170fd8d3d39c5def8ecf934e218294a2748972cb13955dc84d64f053bffaee4ad", 0x5a}, {&(0x7f0000002dc0)="0707d86a59c4e14347739446", 0xc}, {&(0x7f0000002e00)="17026a81119c393456ced2116505e5dd04779df6b923adb33ca976b101c631c5b982b1c629ef9ef1f21ef8f98232660258155825555c8f126ffc709f4a3492a590eb6e878f7e15f71746d9594564a1ff39df549f7ce3b021e504c8bbd21f3f73c42bd65afa6047ef801065f9554530825465", 0x72}], 0x5, &(0x7f00000033c0)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r2, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r3, r18, r19}, @cred={0x20, 0x1, 0x2, r3, r20, r21}, @rights={0x30, 0x1, 0x1, [r2, r0, r1, r0, 0xffffffffffffff9c, r1, r0]}, @rights={0x30, 0x1, 0x1, [r2, r0, r2, r0, r0, r1, r0, r2]}, @rights={0x18, 0x1, 0x1, [r2, r1]}, @cred={0x20, 0x1, 0x2, r3, r22, r23}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0x120, 0x20000000}, {&(0x7f0000003500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004680)=[{&(0x7f0000003580)="8d68ab22c867b0e8693f40245a3a07f6496ef6f239369fdb6843a4f63adb934a1a004eb8ccf0bbdb24d0f79609b7b5f145cc7bf88c7f1e3b632a0077f21392ba517db4b8b966ccda7643d89ea8c6e9c7aa44ba3175ea4ca31d2e99a094d3912ae6af8e7b627362fef9bb4fab64ccf88cd94dbef43779cbb07d84902f8d0dc1182cc78a348c1486f0c8c4d5b6e85d264763ddbc550df2c11e966a59b885fb2f24e739e5afebc76b4508d7f274c02f683b65c8ef7a2e367eba6d958b21ccf98c54df468e607a35fe61fcea2a93b6e8e8f4b5bb3ca0afcb057908ec772343f0d69ca39c4078ba08c80c", 0xe8}, {&(0x7f0000003680)="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", 0x1000}], 0x2, &(0x7f0000004a80)=[@rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r2]}, @rights={0x20, 0x1, 0x1, [r2, r0, r2, r1]}, @cred={0x20, 0x1, 0x2, r3, r24, r25}, @cred={0x20, 0x1, 0x2, r3, r26, r27}, @cred={0x20, 0x1, 0x2, r3, r28, r29}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r3, r30, r31}], 0xd8, 0x40}], 0x5, 0x20000000) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000180)={0xffffffff, 0x1}) sendfile(r2, r2, &(0x7f00000000c0), 0x2000000800004c36) 02:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:48 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x6, 0x101000) write$P9_RSTATFS(r0, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x4, 0x5, 0x2, 0xdd, 0x100000000, 0x6, 0x0, 0xca3, 0x8}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) stat(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000d40)=""/139) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) stat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./bus\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) removexattr(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)=@random={'trusted.', '\x00'}) lstat(&(0x7f0000000900)='./bus/../file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() getresgid(&(0x7f0000000a80)=0x0, &(0x7f0000000ac0), &(0x7f0000000b00)) lstat(&(0x7f0000000b40)='\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000c00)={{}, {}, [{0x2, 0x4, r2}, {0x2, 0x4, r3}, {0x2, 0x0, r4}, {0x2, 0x1, r5}, {0x2, 0x6, r6}, {0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x4, r8}, {0x8, 0x0, r9}, {0x8, 0x6, r10}, {0x8, 0x4, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}], {0x10, 0x2}, {0x20, 0x7}}, 0x84, 0x1) r14 = socket(0x100000000000011, 0x2, 0x0) bind(r14, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r15 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ftruncate(r15, 0x88001) sendfile(r1, r15, 0x0, 0x800000000024) [ 397.246943] hrtimer: interrupt took 50735 ns 02:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) readahead(r0, 0xc7, 0x5) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000080)) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000180)) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000040)={0x0, @loopback, 0x4e24, 0x1, '\x1d{X!\xef\xc3\xac!\x00', 0x20, 0x7f, 0x7c}, 0xd) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000004000400"], 0x18}}, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000200)={0x0, 0x0, {0x4, 0x0, 0x300f, 0x1, 0x9, 0x7, 0x2, 0x4}}) 02:59:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c00000000000000000000f7ffffffffffffff0018f4008000"/42], 0x2a) pread64(r0, &(0x7f0000000080)=""/222, 0xde, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 02:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x82102, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000240)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000300)) accept$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000380)=0x1c) 02:59:49 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x6, 0x101000) write$P9_RSTATFS(r0, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x4, 0x5, 0x2, 0xdd, 0x100000000, 0x6, 0x0, 0xca3, 0x8}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) stat(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000d40)=""/139) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) stat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./bus\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) removexattr(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)=@random={'trusted.', '\x00'}) lstat(&(0x7f0000000900)='./bus/../file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() getresgid(&(0x7f0000000a80)=0x0, &(0x7f0000000ac0), &(0x7f0000000b00)) lstat(&(0x7f0000000b40)='\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000c00)={{}, {}, [{0x2, 0x4, r2}, {0x2, 0x4, r3}, {0x2, 0x0, r4}, {0x2, 0x1, r5}, {0x2, 0x6, r6}, {0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x4, r8}, {0x8, 0x0, r9}, {0x8, 0x6, r10}, {0x8, 0x4, r11}, {0x8, 0x5, r12}, {0x8, 0x6, r13}], {0x10, 0x2}, {0x20, 0x7}}, 0x84, 0x1) r14 = socket(0x100000000000011, 0x2, 0x0) bind(r14, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r15 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ftruncate(r15, 0x88001) sendfile(r1, r15, 0x0, 0x800000000024) 02:59:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) clock_adjtime(0x2, &(0x7f00000000c0)={0x10001, 0xb6, 0xf4e, 0xd2, 0x7, 0x3493, 0x1, 0x200000000000, 0x101, 0xd62c, 0xffffffffffffff94, 0xef37, 0x2, 0x3, 0x2, 0x3f, 0xb, 0x1, 0x5, 0x0, 0x4, 0x68, 0x401, 0x7, 0x9c3, 0x6}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x2, 0x0, "a442020000000000000002dc5ee000"}) 02:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], 0x0}) 02:59:49 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x40000) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x300) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000140)={0x10000000001, &(0x7f00000000c0), 0x3, r1, 0xd}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x1) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r4}) close(r4) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000180)={"d73704478ff839476dabc366ba058a5cd7e4e9b631223ce2a98693a977022e75f9167bb72ee2cf73033e3bc0be9b24f9db3366da4ca00337e797a2a5a2cc46fb5a24a2856103f3a4565d9dc7731a0a4f68a006896fe2f150143dfd64605a3054595eeb444c66f028a7f9dbfd183b03489c6182a4124ca32535ce690f7af2af4067f5bf5ebee4e82c792a17201113d621b4559da6fc21dfc8d4e960e33ddc7a106dfa973bee8fb911255837e53f82dc28ac4482d17b26bc022b843023737d617fdceb67abfa3c398997a183fed01128625025bb025f296c8903589067cafe431e32828fee46bf93ebe72c58eff28186d13801ca2b47c38844ad059ad4c78fd3437558c34a6c3934f69a0401e0253795810ffdc7df1a2aee87afcb344e1480854f3cef78a2b55c3f393eb9c9dba0270ef072897bfa93602fb92c5868c5f91f7b30ac059029e1772e58b68d1915cd3ad75a5b4449b53aef6c49d06fea414dc4439eaa5d40d0c456ea1ee4ca3f18949bf295974556faacbf63f735f804d0d94bc5d51e307ce6af40b4c47e47e4be565bdca957f34786f6e1043c2ef1d24e7ebef5e1d707c6de67dfa28ea0cce1c7a5065245a527c0b81ea18afdb51fc39e139c346c4ce0a4d367c924f755f60754f05bafcde1a2ef592beac43708c3f861f85bdffe11c71ff32af05473f7d91b78f686addcb482e41df3cbf706aef634c8d5bd562c8ea4434dcdb041fd0e36251d8c11a523755c87fd4ea533c0021899af0d524dccc9ea00090c7a6ec166a7d59aece4e83be3af3e131882a31b9e9b6cb5ccd6ed4f784f5115e6ea25a6a8fca7e68425cac6795207b00ca2c6df257873df342624af91608bd9ae7337d9f593d5a447d7201a83941371f3003993a57873b71ac310ecac13fc85dd7b33663571b9c26cfd45a009840ac886b2789b5c20ec878a9c5736cef979a88ae9855b9acbb94569880d5d81dd9135c15830b6cc9e304122d65baba4906b0c1f0fca31f6901cdcda16e5d0cece84b7200bee5ac6bf0682469f9b16c3a100ae3e14163d6120e30975cf7d9354ae6d1b1409b8295c57bc595570971bd64bbed3adacdc1c5fe6dc734bb1e503711075be748ab36c813e5a989aee90810fdc088239882fcb61861769c136b59df284ed5f3378047119f60f9f982f021bbe729d84d3ac6e8a48f68b5f3653a82651437b98d96e2ed3ac42d06e765768401f3c9d74e9419961e327589917c9a833ac593fa5039cfbe7a52ae2ea25cd265c0afc36c8cd323a774d6f5314de28b38375270d90e50c355fbe9e36b2e2e72ef2a699aeec3fb50a2f297535bac162f6b27a17aeb398f63255ca840d060aac27b8bbc2ae568cab7715810cb6c5dc146cf2f1fa8b18cb8206002afb61f5279fec03004ab434f8d4d06ca2aa7e5ddd2348f30a0a28f68f4250452f336f61c76ab055"}) 02:59:49 executing program 3: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x1, 0x4, 0x6, 0x3f83cd10, &(0x7f0000000000)=[{}, {}, {}, {}]}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 02:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], 0x0}) 02:59:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], 0x0}) 02:59:49 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x8000, 0x12, r0, 0x54) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x2, 0x0, 0x1, {0x6, @sdr={0x31324d59, 0x100000001}}}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000240)=0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e24, @empty}]}, &(0x7f0000000340)=0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ftruncate(r3, 0x3) r4 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 02:59:50 executing program 2: syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) 02:59:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x0, 0x1fc, [], @value64=0x715000}}) 02:59:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x82102, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000240)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000300)) accept$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000380)=0x1c) 02:59:50 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x6, 0x1, 0x3, 0x81, 0x3, 0x80, 0x1, 0x80000000, r1}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r2, 0x200, 0xd4d6}, 0x8) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000180)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)=""/79) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r3, r0}}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x200, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r1, 0x7ff}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000440)={r2, 0x9}, 0x8) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x0, 0xfffffffffffffffb, 0x1000, 0x364d, @buffer={0x0, 0x6e, &(0x7f0000000480)=""/110}, &(0x7f0000000500)="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", &(0x7f0000001500)=""/223, 0x6, 0x10000, 0x3, &(0x7f0000001600)}) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000016c0)={0x8, 0x120, 0xfa00, {0x0, {0x4961, 0x3f, "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", 0xd0, 0x6, 0x2269, 0x7fffffff, 0x35e9, 0xfff, 0x1}, r3}}, 0x128) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000001840)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001800)='veth1_to_bond\x00', 0x2, 0x200, 0x3}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001900)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, r4, 0xc04, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000040) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000001a00)={r2, 0x8, 0x1}, 0x8) sendmsg$nl_generic(r0, &(0x7f0000003b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x80000400}, 0xc, &(0x7f0000003ac0)={&(0x7f0000001a80)={0x2014, 0x40, 0x14, 0x70bd29, 0x25dfdbfb, {0x9}, [@generic="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", @generic="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"]}, 0x2014}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000003b40)) umount2(&(0x7f0000003b80)='./file0\x00', 0x1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000003c80)={&(0x7f0000003bc0)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f0000003c40)={&(0x7f0000003c00)={0x28, r4, 0x0, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x80) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000003cc0)=""/103, &(0x7f0000003d40)=0x67) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000003d80)={0x8, 0x9, 0x3, 0x7d0, 0x2, 0x3}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003dc0)={'ifb0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000003e00)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r5}, 0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000003e40)={r1, 0x7a4, 0x80000000, 0x800, 0x9, 0x6}, &(0x7f0000003e80)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000003ec0)={r1, 0xe757, 0x1000, 0xffffffffffffff81, 0x5d, 0xca6}, &(0x7f0000003f00)=0x14) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000003f40)={0x2, 0x3, 0x9}) 02:59:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x0, 0x1fc, [], @value64=0x715000}}) 02:59:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='ip6tnl0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000100)={{0x1, 0x0, 0x8000, 0xfffe000000000, 'syz0\x00', 0x2f0}, 0x1, [0x6, 0x20, 0x80, 0x4, 0x58, 0x2, 0x7, 0x2, 0x80000001, 0x9, 0x4, 0x6, 0x9, 0x0, 0x81, 0x99, 0x4, 0xa1, 0xfffffffffffffff7, 0x5, 0xc67, 0x1, 0xfff, 0x48c27dbf, 0x741, 0x4, 0x5, 0x5, 0x4, 0x51d8, 0x1, 0x10000, 0xfffffffffffffff8, 0x10000, 0xfffffffffffffe00, 0x1, 0x2, 0xfffffffffffffffa, 0x5a9, 0x5, 0xa4a0, 0x5, 0x8001, 0x5, 0xffffffff7fffffff, 0x3, 0x30000000000000, 0x1ff, 0x1, 0x107, 0x9, 0x3, 0x0, 0x4, 0x1, 0x5, 0x3, 0x67a, 0x9, 0x7fff, 0x7, 0x0, 0x0, 0x800, 0x0, 0x6, 0x400, 0x8, 0x7ff, 0x8000, 0xfffffffffffffff7, 0x9, 0xc2, 0x8, 0x80000001, 0x100000000, 0x0, 0x7, 0xfffffffffffffffe, 0x3, 0x401, 0x1d82, 0x100, 0x1, 0x4, 0x8, 0xf1f, 0xd05b, 0x51, 0x3f, 0x3, 0x3d7670a7, 0x10000, 0x1ff, 0x1ff, 0x2, 0x5, 0x1, 0x3, 0x5, 0x1, 0x401, 0x6, 0x0, 0x2c, 0x1, 0x2, 0xbb, 0x5, 0xffffffffffffffda, 0x1, 0x2, 0x5, 0x5, 0x80000001, 0x7, 0x77c, 0x8, 0x100000001, 0x151600, 0xf39a, 0x2, 0x2, 0x1, 0x0, 0x6, 0x626, 0x10000], {0x77359400}}) socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x2) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x8}) 02:59:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x0, 0x1fc, [], @value64=0x715000}}) 02:59:50 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:59:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x0, [], @value64=0x715000}}) 02:59:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002680)={'team0\x00', r2}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000340)=0x1e) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x3ff, @local}}, 0x1, 0x1, 0x3, 0x56, 0x5}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYRES64=r3, @ANYBLOB="6e000000fd75d80e84486849215774807b456afed7f071655740968a812a2ff7c9160f047825fe7bd7f005d80a06fe91bdc2b8c7bbedd471d530a0e2dc5b353ef646419e7265b481fd5157bc0c1219ecfb0e15203de0dbb23f72c427977d0527411188d37eed43b8c0c5fdcc0bf71ba10797"], &(0x7f0000000440)=0x2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) getpgid(r5) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f0000000200)='D', 0x1) 02:59:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x0, [], @value64=0x715000}}) 02:59:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000)=0x6, 0x4) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000240), 0x10) 02:59:51 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x80, 0x2000000000002, {0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000180)={0xc, @sdr}) r3 = dup3(r2, r1, 0x80000) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000100)) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7fff, 0x4000) ioctl$LOOP_SET_FD(r4, 0x4c00, r1) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000140)) eventfd(0x401) 02:59:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:59:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x0, [], @value64=0x715000}}) [ 401.077418] IPVS: ftp: loaded support on port[0] = 21 [ 401.479979] chnl_net:caif_netlink_parms(): no params data found [ 401.604868] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.611610] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.620304] device bridge_slave_0 entered promiscuous mode [ 401.664997] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.671573] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.683520] device bridge_slave_1 entered promiscuous mode [ 401.760967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 401.788570] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 401.824686] team0: Port device team_slave_0 added [ 401.833761] team0: Port device team_slave_1 added [ 401.911258] device hsr_slave_0 entered promiscuous mode [ 401.946070] device hsr_slave_1 entered promiscuous mode [ 402.010159] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.016821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.024162] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.030770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.136339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.158427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.167952] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.184993] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.207356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 402.227729] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.245366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.253633] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.260303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.321691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.330129] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.336793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.347018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 402.356318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 402.365267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.379286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 402.387778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.457048] 8021q: adding VLAN 0 to HW filter on device batadv0 02:59:53 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0xa, @sliced}}) 02:59:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) 02:59:53 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80, 0x80) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x240000, 0x0) r1 = socket(0x1e, 0x805, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffff9c, 0x8004745a, &(0x7f0000000140)) sendmsg(r1, &(0x7f0000000980)={&(0x7f00000000c0)=@sco, 0x80, 0x0}, 0x0) 02:59:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64}}) 02:59:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:59:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:59:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64}}) 02:59:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000040), &(0x7f0000000140)}}}], 0xfffffffffffffc9e}) 02:59:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00\xb1c\xa8s\xfa&\x87\xce\xde\x0e\xdezOm\xe7\x8b1\xf6') io_setup(0x77c, &(0x7f0000000000)=0x0) io_destroy(r1) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000400)=""/192, 0xc0}], 0x1, 0x0) [ 403.261625] binder: 12168:12169 transaction failed 29201/-28, size 0-8192 line 3148 02:59:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64}}) [ 403.383357] binder: 12168:12171 transaction failed 29201/-28, size 0-8192 line 3148 02:59:54 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0x7, 0xb0a30104031ad801}, 0xc) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f0000001080)=""/4096, &(0x7f0000000000)=0xffffff03) 02:59:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0500f6c15a569e296e1e4234ab625d711a666ca9a35420ece31ba5a358ed04a0179323a9231c074337c7b0136bf0a0104947f6a2be7c0d1cfbd2467ea86234b4a8c163c903ff2de59aa24946766c0fae4a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:54 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:54 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x88000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x40000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000000)={0x3f, 0x5, 0xc12}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/195) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) flock(r1, 0x5) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:59:55 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 403.961149] FAULT_INJECTION: forcing a failure. [ 403.961149] name failslab, interval 1, probability 0, space 0, times 1 [ 403.972670] CPU: 0 PID: 12187 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #1 [ 403.979945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.989343] Call Trace: [ 403.992056] dump_stack+0x173/0x1d0 [ 403.995818] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 404.001129] should_fail+0xa19/0xb20 [ 404.004956] __should_failslab+0x266/0x290 [ 404.009747] should_failslab+0x29/0x70 [ 404.013715] __kmalloc_node+0x200/0x1050 [ 404.017841] ? kvmalloc_node+0x19f/0x3d0 [ 404.021988] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 404.027412] kvmalloc_node+0x19f/0x3d0 [ 404.031423] video_usercopy+0xc62/0x1830 [ 404.035542] ? video_ioctl2+0xb0/0xb0 [ 404.039419] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 404.044676] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 404.050141] ? fsnotify+0x53d/0x20c0 [ 404.053932] video_ioctl2+0x9f/0xb0 [ 404.057621] ? video_usercopy+0x1830/0x1830 [ 404.061995] v4l2_ioctl+0x23f/0x270 [ 404.065683] ? v4l2_poll+0x400/0x400 [ 404.069461] do_vfs_ioctl+0xebd/0x2bf0 [ 404.073412] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 404.078692] ? security_file_ioctl+0x92/0x200 [ 404.083252] __se_sys_ioctl+0x1da/0x270 [ 404.087296] __x64_sys_ioctl+0x4a/0x70 [ 404.091264] do_syscall_64+0xbc/0xf0 [ 404.095075] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 404.100359] RIP: 0033:0x458c29 [ 404.103604] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.122547] RSP: 002b:00007f8a89b97c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 404.130302] RAX: ffffffffffffffda RBX: 00007f8a89b97c90 RCX: 0000000000458c29 [ 404.137650] RDX: 0000000020000000 RSI: 00000000c0205649 RDI: 0000000000000004 [ 404.144953] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 404.152274] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a89b986d4 [ 404.159580] R13: 00000000004c3e2b R14: 00000000004d7478 R15: 0000000000000005 02:59:55 executing program 1: syz_execute_func(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x110, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x40004e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x40000200408d4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0067f88fb2bf662d2d09a7fe403b4bb87f8841402e32afdbfe995ace210a8dcea3cc5166396c36d59818fb9034de98d9f49cd4e960ed1cbf1b69a64e65b99b8b168bbad5dc761abfbfc88e40ac5a3d41c4f8a80e70324407c9f74a8419e8c1d2a9994dc6da3b0a886dede149bc749333c1158195faa7af0e25dd3965b40eb3ae4eb842a3"], 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000140)=""/128) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0x8001}, 0x8) close(r0) 02:59:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000140)="0adc1fdae020dc00a34fd961262eb96323699b7d31998d26ee5af681b6974159827331ffedc1f780a83ea79cc294ebbd8401ecf2e196d7dc935bffb30275789c46c46e9c77476643e28c2121d493fba1a3c837e3fdcde5b5e75c2fc84c3520a80476ca0a8d6dc0d18741f74a7f069d12f437a304d554cf22cd872405ee11bb775ba0897a919332c2cffeb9936a72147a3aebf9209c91656396ea5b") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)) fsetxattr(r0, &(0x7f0000000000)=@known='system.advise\x00', &(0x7f0000000040)='\x00', 0x1, 0x2) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f00000000c0)) 02:59:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2, 0x0, &(0x7f0000000000)=0xffffffb0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="000000e800"], &(0x7f0000000080)=0x6) 02:59:55 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000a4b000/0x2000)=nil, 0x2000, 0xfffffffffffff7fc, 0x0, 0x2003) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 404.847095] *** Guest State *** [ 404.850572] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 404.859697] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 404.868668] CR3 = 0x0000000000000000 [ 404.872485] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 404.880139] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 404.886756] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 404.892773] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 404.898871] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 404.905694] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.913724] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.921832] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.929959] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.938072] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.946229] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.954436] GDTR: limit=0x00000000, base=0x0000000000000000 [ 404.963250] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.966609] mmap: syz-executor.2 (12212) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 404.971377] IDTR: limit=0x00000000, base=0x0000000000000000 [ 404.991158] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 404.999313] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 405.006325] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 405.013813] Interruptibility = 00000000 ActivityState = 00000000 [ 405.020191] *** Host State *** [ 405.023428] RIP = 0xffffffff81313e40 RSP = 0xffff88803476f398 [ 405.029585] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 405.036118] FSBase=00007f80d3269700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 405.044036] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 405.050023] CR0=0000000080050033 CR3=0000000032f16000 CR4=00000000001426f0 [ 405.057217] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b0015f0 [ 405.064017] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 405.070105] *** Control State *** [ 405.073593] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 405.080409] EntryControls=0000d1ff ExitControls=002fefff [ 405.086000] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 02:59:56 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff00000300a492bb5bb20ecc841f8f4c"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="780000000000000000000000010000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f00000000c0)=0xa, 0xffffff0f) [ 405.093030] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 405.099839] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 405.106597] reason=80000021 qualification=0000000000000000 [ 405.112971] IDTVectoring: info=00000000 errcode=00000000 [ 405.118591] TSC Offset = 0xffffff23559d0cad [ 405.123057] EPT pointer = 0x000000003196f01e [ 405.216976] FAULT_INJECTION: forcing a failure. [ 405.216976] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 405.229043] CPU: 0 PID: 12213 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #1 [ 405.236278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.245673] Call Trace: [ 405.248333] dump_stack+0x173/0x1d0 [ 405.252036] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.257299] should_fail+0xa19/0xb20 [ 405.261093] should_fail_alloc_page+0x1fe/0x270 02:59:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 405.265845] __alloc_pages_nodemask+0x4a2/0x5e90 [ 405.270696] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 405.276244] ? __save_stack_trace+0x99e/0xb90 [ 405.280816] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.286281] ? save_stack_trace+0xa2/0xe0 [ 405.290483] ? save_stack_trace+0xa2/0xe0 [ 405.294709] ? squashfs_readpage+0x2022/0x4320 [ 405.299378] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.304627] ? alloc_pages_vma+0x108/0x1970 [ 405.309010] ? wp_page_copy+0x374/0x2860 [ 405.313129] alloc_pages_vma+0xd26/0x1970 [ 405.317358] wp_page_copy+0x374/0x2860 [ 405.321333] ? __kernel_text_address+0x250/0x350 [ 405.326158] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.331395] ? do_wp_page+0x10b/0x3970 [ 405.335334] ? handle_mm_fault+0x4c5e/0xa4d0 [ 405.339795] do_wp_page+0x21f2/0x3970 [ 405.343667] handle_mm_fault+0x4c5e/0xa4d0 [ 405.348017] __do_page_fault+0xdfd/0x1800 [ 405.352252] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 405.357779] do_page_fault+0xe9/0x5c0 [ 405.361637] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 405.366367] ? page_fault+0x2b/0x50 [ 405.370045] page_fault+0x3d/0x50 [ 405.373563] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 405.379237] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 405.398179] RSP: 0018:ffff888031b6f4f8 EFLAGS: 00010202 [ 405.403586] RAX: ffffffff84910110 RBX: ffff8880595d0990 RCX: 0000000000000004 [ 405.410901] RDX: 0000000000000004 RSI: ffff8881ecfe60d0 RDI: 0000000000715000 [ 405.418217] RBP: ffff888031b6f568 R08: ffff8880d95d1a58 R09: 0000778000000001 [ 405.425529] R10: ffffd0ffffffffff R11: ffffffff872b7320 R12: 0000000000000004 [ 405.432833] R13: ffff8881ecfe60d0 R14: ffff888031b6f500 R15: 0000000000715000 [ 405.440183] ? std_log+0x860/0x860 [ 405.443795] ? _copy_from_user+0x220/0x230 [ 405.448084] ? _copy_to_user+0x113/0x1f0 [ 405.452207] new_to_user+0x150/0x520 [ 405.455990] try_set_ext_ctrls+0x3797/0x5130 [ 405.460526] ? video_usercopy+0xc10/0x1830 [ 405.464845] v4l2_try_ext_ctrls+0xa2/0xc0 [ 405.469053] v4l_try_ext_ctrls+0x3c9/0x8d0 [ 405.473351] ? v4l_s_ext_ctrls+0x900/0x900 [ 405.477638] __video_do_ioctl+0x1444/0x1b50 [ 405.482025] ? __video_do_ioctl+0x931/0x1b50 [ 405.486508] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.491755] video_usercopy+0xe60/0x1830 [ 405.495869] ? video_ioctl2+0xb0/0xb0 [ 405.499766] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 405.505186] ? fsnotify+0x53d/0x20c0 [ 405.508973] video_ioctl2+0x9f/0xb0 [ 405.512658] ? video_usercopy+0x1830/0x1830 [ 405.517028] v4l2_ioctl+0x23f/0x270 [ 405.520715] ? v4l2_poll+0x400/0x400 [ 405.524493] do_vfs_ioctl+0xebd/0x2bf0 [ 405.528443] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.533696] ? security_file_ioctl+0x92/0x200 [ 405.538267] __se_sys_ioctl+0x1da/0x270 [ 405.542311] __x64_sys_ioctl+0x4a/0x70 [ 405.546250] do_syscall_64+0xbc/0xf0 [ 405.550016] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.555245] RIP: 0033:0x458c29 [ 405.558486] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.577435] RSP: 002b:00007f8a89b97c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.585202] RAX: ffffffffffffffda RBX: 00007f8a89b97c90 RCX: 0000000000458c29 [ 405.592503] RDX: 0000000020000000 RSI: 00000000c0205649 RDI: 0000000000000004 [ 405.599806] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 405.607112] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a89b986d4 [ 405.614416] R13: 00000000004c3e2b R14: 00000000004d7478 R15: 0000000000000005 02:59:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x15, 0xffffffffffffffc1, 0x40000000c}, 0x3c) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000001b40)={@rand_addr, 0x0}, &(0x7f0000001b80)=0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/sequencer\x00', 0x200000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001c00)={0xa, 0x7, 0x9, 0x3f, 0x20, r0, 0xceb, [], r1, r2, 0xa, 0x7}, 0x3c) 02:59:57 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffff6de211fe9b081500010800060400ae34cd61aaaabb00000000aaaaaaaaaab4a47617450af6bebfc55aca2e4aa0386c30c739625daa2d7871ad6e600bf10f6428843d0aae67d6bebd98469a7ee82d883fc553f29f3e6d9e8fefdf3444eaa2568d071bf8ccf2ac462f0b4c8cf816393915c4ed9ed44650f02775fd3741b49509ce109e2195db862fe96cfa64f45311886f6f1fb863cb9cda"], 0x0) 02:59:57 executing program 0 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000aa80)={&(0x7f00000076c0)=@hci, 0x80, &(0x7f000000aa00)=[{0x0, 0xa00100}, {&(0x7f0000008780)=""/52, 0x34}, {&(0x7f00000087c0)=""/4096, 0x1000}, {&(0x7f00000097c0)=""/31, 0x1f}, {&(0x7f0000009800)=""/211, 0xd3}, {&(0x7f0000009900)=""/248, 0xf8}, {&(0x7f0000009a00)=""/4096, 0x1000}], 0x7}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) socket$kcm(0x29, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000100)=0x6) 02:59:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c0000005ab7b5e651035bfbc2416af6a3f38000ccf1cc62d27311d649f8a1a2bc0ac58550183df9c4eab4c9857c0a7bdc61153c7103b98e13f46c7e2c2b54aa205925a9ba35619b316d2f11498a2fb53002905c01ad0f4b6d100c0541ae83db937c57ec61f4421f8f3d5e7990b6f05bb54e53547bc3a67d52e6e5db1e82dc85eb5f9294", @ANYRES16=r1, @ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x44891}, 0x20000004) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r2 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0xa382) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000300)) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000180)={0x100, 0x6}) [ 406.353697] FAULT_INJECTION: forcing a failure. [ 406.353697] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 406.365558] CPU: 0 PID: 12237 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #1 [ 406.372746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.382098] Call Trace: [ 406.384702] dump_stack+0x173/0x1d0 [ 406.388351] should_fail+0xa19/0xb20 [ 406.392096] should_fail_alloc_page+0x1fe/0x270 [ 406.396805] __alloc_pages_nodemask+0x4a2/0x5e90 [ 406.401594] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 406.406817] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 406.412028] ? kmsan_clear_page+0x50/0xd0 [ 406.416203] ? prep_new_page+0x70a/0x860 [ 406.420333] kmsan_internal_alloc_meta_for_pages+0x88/0x500 [ 406.426064] kmsan_alloc_page+0x7e/0x100 [ 406.430149] __alloc_pages_nodemask+0x12fb/0x5e90 [ 406.435024] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 406.440490] ? __save_stack_trace+0x99e/0xb90 [ 406.445008] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.450439] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 406.455640] ? alloc_pages_vma+0x108/0x1970 [ 406.459971] ? wp_page_copy+0x374/0x2860 [ 406.464054] alloc_pages_vma+0xd26/0x1970 [ 406.468242] wp_page_copy+0x374/0x2860 [ 406.472155] ? __kernel_text_address+0x250/0x350 [ 406.476972] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 406.482177] ? do_wp_page+0x10b/0x3970 [ 406.486075] ? handle_mm_fault+0x4c5e/0xa4d0 [ 406.490505] do_wp_page+0x21f2/0x3970 [ 406.494351] handle_mm_fault+0x4c5e/0xa4d0 [ 406.498656] __do_page_fault+0xdfd/0x1800 [ 406.502816] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 406.508315] do_page_fault+0xe9/0x5c0 [ 406.512131] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 406.516815] ? page_fault+0x2b/0x50 [ 406.520464] page_fault+0x3d/0x50 [ 406.523942] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 406.529579] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 406.548483] RSP: 0018:ffff8880319bf4f8 EFLAGS: 00010202 [ 406.553857] RAX: ffffffff84910110 RBX: ffff88805930a790 RCX: 0000000000000004 [ 406.561142] RDX: 0000000000000004 RSI: ffff8881ecfe60d0 RDI: 0000000000715000 [ 406.568432] RBP: ffff8880319bf568 R08: ffff8880d930b858 R09: 0000778000000001 [ 406.575722] R10: ffffd0ffffffffff R11: ffffffff872b7320 R12: 0000000000000004 [ 406.583000] R13: ffff8881ecfe60d0 R14: ffff8880319bf500 R15: 0000000000715000 [ 406.590296] ? std_log+0x860/0x860 [ 406.593851] ? _copy_from_user+0x220/0x230 [ 406.598117] ? _copy_to_user+0x113/0x1f0 [ 406.602203] new_to_user+0x150/0x520 [ 406.605954] try_set_ext_ctrls+0x3797/0x5130 [ 406.610403] ? video_usercopy+0xc10/0x1830 [ 406.614695] v4l2_try_ext_ctrls+0xa2/0xc0 [ 406.618865] v4l_try_ext_ctrls+0x3c9/0x8d0 [ 406.623147] ? v4l_s_ext_ctrls+0x900/0x900 [ 406.627397] __video_do_ioctl+0x1444/0x1b50 [ 406.631748] ? __video_do_ioctl+0x931/0x1b50 [ 406.636216] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 406.641431] video_usercopy+0xe60/0x1830 [ 406.645508] ? video_ioctl2+0xb0/0xb0 [ 406.649386] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 406.654772] ? fsnotify+0x53d/0x20c0 [ 406.658519] video_ioctl2+0x9f/0xb0 [ 406.662164] ? video_usercopy+0x1830/0x1830 [ 406.666495] v4l2_ioctl+0x23f/0x270 [ 406.670140] ? v4l2_poll+0x400/0x400 [ 406.673867] do_vfs_ioctl+0xebd/0x2bf0 [ 406.677789] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 406.683003] ? security_file_ioctl+0x92/0x200 [ 406.687525] __se_sys_ioctl+0x1da/0x270 [ 406.691529] __x64_sys_ioctl+0x4a/0x70 [ 406.695428] do_syscall_64+0xbc/0xf0 [ 406.699160] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.704352] RIP: 0033:0x458c29 [ 406.707554] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 406.726458] RSP: 002b:00007f8a89b97c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 406.734187] RAX: ffffffffffffffda RBX: 00007f8a89b97c90 RCX: 0000000000458c29 [ 406.741464] RDX: 0000000020000000 RSI: 00000000c0205649 RDI: 0000000000000004 [ 406.748732] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 406.756018] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a89b986d4 [ 406.763289] R13: 00000000004c3e2b R14: 00000000004d7478 R15: 0000000000000005 02:59:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xe56, 0x10000) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00', 0x5}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:59:58 executing program 2: 02:59:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:59:58 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) clone(0x200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000014, &(0x7f00000000c0)) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000100)=0x1f, 0x4) [ 407.377276] input: syz1 as /devices/virtual/input/input11 02:59:58 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) r1 = dup(r0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x7) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000000c0)={0x22564b72, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0x800000000000, 0x0, 0x80, 0x606}) [ 407.587412] input: syz1 as /devices/virtual/input/input12 02:59:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) shutdown(r0, 0x0) 02:59:59 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000772000), 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r0) dup(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4041fb) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') 02:59:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000001c0)={0x0, 0xefd, 0x0, [], &(0x7f0000000040)={0x98f908, 0x1fc, [], @string=&(0x7f0000000180)=0x2}}) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) 02:59:59 executing program 1: r0 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='keyringcpusetuser\x00', 0xfffffffffffffffe) keyctl$read(0xb, r0, 0xfffffffffffffffd, 0x16e) 02:59:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:59:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = userfaultfd(0x7fffd) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 02:59:59 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x580, 0x0) mknodat(r0, &(0x7f0000000140)='./bus/file0\x00', 0x2, 0x2) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x0) renameat2(r1, &(0x7f0000000000)='./bus\x00', r1, &(0x7f0000000040)='./bus/file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./bus/file0\x00', 0xc, 0x3) ioctl$TIOCNXCL(r0, 0x540d) 02:59:59 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x2000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044326, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0xfffffffffffffff7, 0x3, 0xfffffffffffffffb}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000080)={0x3, 0x0, [{0x7ff, 0x6, 0x0, 0x0, @msi={0x7fffffff, 0x3ff, 0x6}}, {0x10000, 0x0, 0x0, 0x0, @msi={0x7, 0x3, 0x8}}, {0x4, 0x2, 0x0, 0x0, @irqchip={0xe9e2}}]}) 02:59:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000100)={0x8, 0x2, {0x2, 0x1, 0x4, 0x3, 0x3d25}}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 02:59:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8000, 0x100) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {r2, r3/1000+10000}}) r4 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x20004200, r4, 0x100000000, 0x100025) tkill(r4, 0x2d) ptrace$cont(0x1f, r4, 0x0, 0x0) [ 408.725133] Unknown ioctl -1067429051 [ 408.793259] Unknown ioctl -1067429051 02:59:59 executing program 2: capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = add_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="816c21825917334992681f241fd3f5033ce35547afaf96c14df5d717bc53530375c13a4c0b5a9dd7f073efe262e3a0c7077dc895f39d70a3c07540099b6df215aca06431ba82d01b987b2f81a6c692a0a19fd2c1856421a374885a00b80be56221f915b2b69d6f2c82d9c13338886dbdaedae116a6826ad7b9ee82d42b69ec92f2d6016ce901a676b025de7d969bd79700cca40a90607c6c72de2ad9235b5141b7a66ecc5810f61bcdc36ba5076a7308adfc8e1c8ec92233b2e556cf760bc36046cd72eda7aed2abcfa51a724d7e5af33aaaeea449fab82f33", 0xd9, 0xfffffffffffffffb) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) fcntl$setpipe(r0, 0x407, 0x9) 03:00:00 executing program 4: syz_emit_ethernet(0xd0, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c200000008057f001f1995382e71b89a6b249815d682c7897693e4ce3a7f9de0ff4faee51da67da4d7ac24f6f3305a0c637771af4eea71ef49eef4b2ef6d8bfc931237a0154a1c8ae0f018ecb223403a5ec803c83f608fb6874789db78eec83850084a1ac28b23fd044698bbf351f69cf24a41e0855e2cbe75a17f4076636fe42f55c13c1483978dd587706f0433d5327cc22f6aa53a7d455876e4a8617f42c7ebe9463e3b59a996fa71b1a26a78dcd0ddac215aee85df2994b714d8401bf69f91caea46ef7417d3"], 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3f}, 0x4) 03:00:00 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x42) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r1, 0x0, 0x3, 0x3, 0x6}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x80000001, {{0xa, 0x4e21, 0x3b2a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}}, 0x1, 0x2, [{{0xa, 0x4e21, 0x8000, @empty, 0x3}}, {{0xa, 0x4e22, 0x2, @local, 0x9}}]}, 0x190) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:00 executing program 1: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), &(0x7f00002bdffc)=0xc) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x1ff, 0x0, &(0x7f00002bdffc)) 03:00:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x7, 0x8000000}, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={r0}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000240)=0x9, 0x4) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000002c0)=0x9, &(0x7f0000000300)=0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000280)) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000100)={0xf, 0x80, {0x54, 0x5, 0x8000, {0x1, 0x1}, {0x3, 0xcb89}, @const={0x81, {0x9, 0x9, 0x9, 0x7}}}, {0x53, 0x515, 0x29e97a75, {0x0, 0x3f}, {0x216d, 0x9}, @cond=[{0x4, 0x4f0, 0x1f, 0x7fff, 0x6, 0x32}, {0x6, 0x6, 0xfff, 0x3, 0x8000, 0x89}]}}) 03:00:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x500, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x890) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', @ifru_ivalue=0x400f00}) 03:00:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000280)={0x6, &(0x7f00000001c0)=[{}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}]}) [ 409.754915] protocol 88fb is buggy, dev hsr_slave_0 [ 409.755188] protocol 88fb is buggy, dev hsr_slave_0 [ 409.760538] protocol 88fb is buggy, dev hsr_slave_1 [ 409.765829] protocol 88fb is buggy, dev hsr_slave_1 03:00:00 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5c8000000000000000a48426caea2eb4ba1ccdda31363efd4ddefa731a8b7b22fde24c8ecd4ed3d152ff4857ac59647c26bfabe0a9916dda2ae90e06c587348c8e74c9ea4b3ef8e40dca691536fbef9483f46d7bb05e0326e91be0b062279d2135226b8dd86ebd96f309d9249de76bd1fbeea82809dd1ed5a960fe12"], 0x1) accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80800) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x100) 03:00:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x600000, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x9}, 0x10) pipe(&(0x7f0000000180)) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000001100)="83", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000100), 0xfa, 0x0) 03:00:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b0000f4af9c6986fe", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/119, 0x77}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x400001a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x3f, 0x80000001, 0x7, 0x157a}, {0xc599, 0x401, 0x4, 0x8}, {0x8000, 0x800, 0x80000000, 0x4}, {0x9644, 0xffff, 0x4}, {0xfb2a, 0x9, 0x76, 0x10001}]}, 0x10) 03:00:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000000)={0x0, 0x625, 0x2016}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x44fe0957) 03:00:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0x200, 0xffffffffffffffff, 0x0, [], &(0x7f00000000c0)={0x990af9, 0x1fc, [], @value64=0x715000}}) 03:00:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x7e) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 410.714679] QAT: Invalid ioctl [ 410.778191] QAT: Invalid ioctl 03:00:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x8f, "c6ff7cd07835a7b0800782349c345a0af32d94c09946b847994424a06ef6499ecd3484e92c8601f14f8194b211be3949aa438c9100516b1784c11c09d25e83c57d8290f5303cb96ed694d406f7881666e9c35533845273d3b3b6b60b49cffc885f0ed9ea12a163822dbe246d2396f151dd9c517b3c2225d49ef2070757286eb9b9fdd2dd1bf6d3b0f1e3c8a230fecb"}, &(0x7f00000001c0)=0x97) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, &(0x7f00000002c0)=0x84) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:02 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) 03:00:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 03:00:02 executing program 1: socket$inet6(0xa, 0x807, 0x9879) getrusage(0xffffffffff7ffff8, 0x0) 03:00:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xd) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x80, 0x389, 0x1, 0xb70}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8001, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x80000, 0xaf6, &(0x7f0000000140)) futex(&(0x7f0000000040), 0x2400000088, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0xc1205531, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000006c0)=0x1) r5 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x5eeebe65, 0x400003) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @ipv4={[], [], @loopback}, 0x5}}, 0x43b, 0x6, 0x6, 0x9, 0x4}, &(0x7f0000000480)=0x98) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x7ff, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000004c0)={r6, @in6={{0xa, 0x4e22, 0x80, @dev={0xfe, 0x80, [], 0x14}, 0x5}}, 0x10001, 0xe3, 0x4, 0x7fff, 0x9}, &(0x7f0000000580)=0x98) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xf68, 0x200) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000580)={0x2}) 03:00:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:02 executing program 1: unshare(0x8000000) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) personality(0x800000) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e23, 0x3, @local, 0x9}}}, &(0x7f0000000240)=0x90) tkill(r1, 0x1000000000013) 03:00:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) unshare(0x400) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) r2 = socket$kcm(0xa, 0x4000000000002, 0x73) sendmsg$kcm(r2, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x730}, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x56, "950598", "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"}}, 0x110) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00005b1ffc), 0x4) 03:00:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f00000001c0)="0adcbf501a99b7c92be3b7097b70") pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) unlinkat(r3, &(0x7f0000000140)='./file0\x00', 0x200) 03:00:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001640)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="e8ba7ed0d01f86345db28b2e5b4623f5d17e0cb4f395de1332fdb6065686006f77e1bfcfd710d1b31a1265c8766315d7b4542d300e3ffe5933c6782cb2a911617beb83eda53502e235fb5c7d69afa37a923f185e10f205dd341116c26de2202bc8e855446b6d16b49f35db2189c013e749fe4a1aca95941b25b5a17ff72418746612307863d8c3ce687964d381064cb34c9212a6a5983af7ee11a3a7127cd460336203209b12984e9e63b22e62342fb4d77c5b8ce5453886a5c2a92b8cd9aa46d9bc44d4b9e74e57cb0e633fb62cea4ae017873abca2bc9a88c0c02df4b5571088c3a6fc6fc2b420", 0xe8}, {&(0x7f0000000200)="a3edafc5a2d5e09cdbb9fab6f3847a0d93fc39d2c2f25e2167975205336d92acb0f3a1354838c8ed99c6571e9c09b51597d98f7d7d9a1c56b2ee1b89b5ffb1178352b1fe5563e0f031c11853cad65c56270a217d2112f6817d3ea9d6bba8c30e6ca16831e25e49e9465caa217354b585facacfbb220b76ba799472a4fb1106cb6768d265d355d7271e5ed7eee4f5c73d48edc2a6348f90e103173379d9009f568c560ff5c06bc2b713102e89fd0fdd10b5f3371a093cb571c8f215f6b738aa86fdb1d65afa5f45491dc37cfe1773b4a2a345c01f1e2508344fbe7f3d2f03b7", 0xdf}], 0x2, &(0x7f00000017c0)=ANY=[@ANYBLOB="10100000000000000d010000ff01000038411eb0bf7e8ba9a229a1039fea758da23d36591b7482697f0059e84e4b7c3b35ac123165afb2ffd521e43935f28932dec5a38d3da94a2a6dd192437bc7537813a1eaea13272c6e06efcf0acb9b1a65e491fa22c3c333131fccc94cc40892ca69d6d46c4bb51f8ec3a73b3d173abe04bc604099c1d9adf09be0db180eec4df5f0882a4450199ddd1ab965e2df7e26dfe3e140eec48da0172bae0e7386d6f9c80d22ed6942dcb414a6fe2f308b08f65b90b4ac039a5b88bdc1f042168cac9f78cb0936677071abefb05c491210bff96b5a7a6596b2ad48541381bbf7f32ac84e6cf3dfd20123e2b589b58bd9309d4c4ed52c6359a8691d7022ffe5539b63e5a4368e5b6b24c932544f46d236831a4e196aba476a640c109d4f48c1dbfa8dfc1835b4ba0bb94ed785891b13f137edae2f6998e141e63d2c0e8cba661dbfdbb4325e6b9e4dd416658fff27b8e19b47d5b6b7c9ced534f33fb3a8c3918ca4545cda93d84651334c87d9108f8e7e6dd5c2716e5685990f2096bc697da2f1309cb5cb97b999135bb337ce573233e04b7b7ffaa6e32a5f8c89e18a76e011837fe9343c76bd70be6b5ea9f7c919c998298588104b5fd4ecbfa5bda445671783fb62654c829ad52925ac510a3bff9919d1356faee46d71674acfbb95350c076a8665747e66254921b9bd2303cda8f45ff3053194b6d5c644a556fa0ad3e88d79bd25658997c3ef0a8d38fafe733a325e2d9b023b308c9d512c908cea685f755c3492f75ecf5df26274a0c18266415db79233378215e78b1405199320a34d971108aaa151d3af5900600c45605e4b3aa34dc3924b69b11a016df9ec498972dc6ab650de0ef8d67a8e53c09ce1dc4ac6307719e2fe18c93262c5b6b506da6977ddcae910f81d8088eb49c1206bdd4eb7d7e3b9cf93903b47d7bda6dea59fea76aea79ef3939b91ce3e87b8f7e87a46ebdc1f994e18cd71e034819e72c9c393668ea1bb4ff1e620cb1fa2df34804c80a52fbdb96722adc3339602d29cedeb1618a7051f2a5f370fb1c280e7acd64e9befe7e9ac455860a7130eae59d54fb1dc1b7a36eccd3eb6a43e08205a6ba00803191882b380f53d43c7896616f5bbeeb551bf0acc13ce4466f40ec2d87f3c47b271861b2dfe52d834f4a40fbcf4d503213951e25b82a376f4b98c38e8ce1dd62f26c8af55f9777e370801697e7c685f439ed5073267c8d9c51c3fcaa04e3b905ca95f85046948c93f40de9a645dec299e25c1bd733217b3d2d4ebb19c3c3f22ed5bafca79197a90fec26f2975cfad26446c77b298ec2dff2f881ced2236ddcd58cb11f67d55ab5c6a660331c76ca0ab0bd290317b74e1f114c21481087882585212d363642cbe486cb9da40399b9dfeee72d5cc7284ffdc46d68f493aa0f41f1ef763238519d143616f3d4c627123b75f1f6ed01ee9bc16d1657e6c57519e687a744400befc199d8a91feaeddffb0082086147ae8000390126cec36b82030bb88ce22f4797bf83bb6ce3edd7e6db5494f1cf8eb90ac64782256ad6133bfc27df8812d5614ef39793c385fe332f2a20663a9e4ed14df903a6d429639637df0a392a2cb70096d9855771649cf568ab79a05b8ddf27d6338a5bba1b57e5ce7c42e8756b8f4f5f547fe3fe7d90545bde08cbaff63596ccaec2ae9ff237c6fd62df860e8b93a45e356de1931f515da6cc050aac38161d48c4d81d7f8bac3cea949ea723c4aaa137a8dab237687cb360f52ecd030dcbd745c4a3ed158039c60a479ecb5c6568f9b06153a231e933627e040de95cd9f021718b562119ff7f5444beb69a23c3e081f36b62df705e61ddf201532ce0816ff4fb0e33969a933dde25e4c31ae5043cee20badc6c4a86ebfd3a50b47d330d4411fd8b208ec794e258a54bc51383606a531e90c0b8c3004073682719f9872b7192352a5ddb84559ba4ed3fba51f7b2b976e0a1cd301f7a8ac2f1f6ca6f451ac9884d8b2ff4a85d9214e92d2690c8bd40bf0d03c6d995fb0717331eae668d8381477996b3bb8cc1fc1d463930fb282aeb953e3492333eb68a1f9d736719736efeba10ebd1bfb58fb956416fc1cf9094986ca1c558dc2b5931e21bad3e71033fabddc2b2e5f7f0f282307763140477ffa55d6eeed48014081786b0ecbbd582c79ee7bc90545c23f0cb66c05ad98a9a7c31d58c2741fc814d1be62e4f7f73c326eba7c0128cbef0b87ef9562796744a26c7a2c0ef850f343e96c79805c3ba4831cb652e1e7f49c53f2a860c7c42a3e3753595bf01c137729c5b197ad0b1c70a707248eed00dd700b9d5c58d5eaeb14dc7276163df02f6fb6f337b9ffdc1b2c34f61498729a2f3fee2d60cc5fdbf475174626137c1469cd8863578f04dc2186057765b755495ec347c1e43135aee267952f4c03b012a87417af51b37769f6b89670c398e31db665c924cc1ee97bc81363a6f9593a633532452851201bb101d5d7fcc6ea03c2102f7733ef05e5e95a3ec928efb323296d4759156de0e702eb3fabd96620c319d64724bdf14f99072ca51166bed2d1a81f76b855e7222c55575c2b0998a9a6444b1782d79f67accf693387dd81340aac4b4276d6bdffe84e49972160e0d6764dcaa8f6df4a11f26c1101fa13b8bc681b0b12308a1a88a0a55af8de396a7110522db36e1f0afc8217ad59aeaf265b451af7e357287c7d6d08b9f42adcc226fa7659d9a294d69605318a6c6f02d91f45385ed8aead0005d8a6ae24495866ffc68500e21caeedab4b5514588caaa84fc360d58ec74ef766a2d546551eaf539fa98ecaedced1fe25af1d8972e42edecdb5b61fad0e7553ec8a8f6f1ac0fc2ad10c3aadbb0c6677e4f284be8daae2ed9726705c70e0e9a720f0cb513376dd9f881e5fe139661ae9d173f7b56eee642c4969e74cc2b0c5b6c8850a9f6295fd08cd90eda378714eb9fd1f494f61a5b2d3b5fe330701aaa1f85a3b94df9d2e44b9ac63692b5a6a9ade34302896c9927736cfc3bf4e0a2a6f4b59ddb0c53e7be88f82c2adde4a1fe7f61f36394f01bcfb922de62f1b41842d82eef47a54e0c7692c27831009026a46bedff6d54c5c60a408d01f4a699dc30f0d56f241d50e892655ba063ad5b2cb570dc7ca03e5e578a3b4561bd9fc2aa8cd459bb767c6bb5fb139964fa1d1e02b24a6cd518ee923c894c5908fd8fd81e0058afe01ca49be68f8c65067e5f60ddb6e42b3c77e048660e710a7e57507361e64f57bc0140ac305109942e08433a331c41bdccfd333e662c3e1509bc6d3f9e9b8ce603a6ab04cdeb1fc0f67204c15e67de49f444d1e02098e564330c520e8a0c36ed4af201e265e6c9cd7770f637f359aa7de4395d2a8c61df7ddd6d0b1846fd87bc6361c6741a2f897fae89a0772c81bbee5600956d7a43abb612ae22396a0060a23748e957b0a54a4387232479d1924952ebd5eaedbbe499e36d3cf5380d82846a62d3f6c6ebc417b7e1ee9f2607d0d2100c30442cf2142e3bdd5114c063ce5e0ae6d24fbc31fe215c4a9498d6a4ab2cac8b265c0746a860d7eb046842809a8a114d50a8214ff8bbbbf06e9b29f15b79c902f8b37b8c142180c89c6bda4badb731b5a75a34edfc6e7d62ce65824e40c0f41d1d56c976dae5f5da3b613fbf2292abdb216295195b5628ade65b4a1cae8de7d7dc4dc947bbd7eb1c686ce5b8b3a696e2eb367dfff335f627dde802c4f17a861596daec8094b03c347d47f4368dcbb97a994c9488666a6163db80a189f59a9efbdec8a55a5cf4201e1345cb7387ee444efff6cebd4ad074b4ece5b95e55904296cc4f03a2dde09a36b7a33f13e117fd0c29dfcdc1f77f501a0ff2abd1bb75c76cfc309ffe5f3103f3e6cf41ccfc966feb18843beb8b0c4a56ab45c6ced330416e7bc26b8bfb110fbf3c58b1298cda1bf42064588de97ad918fba48ef6fc78797e92266e3b8075cda0a6f8675af230d8fd1059ac0df17fc1f465e7989fbc8a33e1e3f5b1bf1931d02b0291100f129a7c7a99790cc49a744aefe74963f1f99f77b4c9b39f1e65b45f263dbe695a74370633d55e6df48c783458c420ee697bc94a9c9ceed30ed333ac8c60fdb45d885149e90459369756431b3d8a38de4487b78b10784b98a6bdc7a2c0c67b642dd10b1f3d06dbae4596d386907a2dfaa212e4a43351d1d28910e0275792bf038106fb6fb58532eb3498aeb4ea7cab581b2cef9688ce6f0c2669446c2fa1655ccd251839a96967d93933705abf77cedf8da45dfbc378eaec708085fe7f87411ee888e4afd72f75679a57d38310c63e9832e3b62a4362dfc5f1df0e204d17ccd8160e33a2118b56eb5d75690232434867ac3fccf0482d124d09314d5bb02c2d4d2309364b66edc76106219037bfe0658c74c3d945cb3bcf1592c6a0cfb525625f4f4839da0e7c1adcc86ceaf397da11b4cdb157bfc4c43e6166b7f804587a54e97ac54614e853de947a691811a8eade6082c30a9f9aaa087653ee2fc9f613800309a5b776bda32416ba0942e10e26ff195a791b27bdbafeb38a93501b3268554a530ef89d67d9e8b4cdcf9ed02a9d98e6d16909b061300b58821f853f499aa8dfd5632126244477d99572fddcc28a12d9284dc6923f33f853a801e8caa7b3a7ecf2c36fd183a1bd29dc774f33495ffbf60bce3232f577620c23d95b8650f160755fd612da1b6b5fdbefd19cd017cc77d6e808ba155d8742c3d79e05576163473c5e7b8199fcde9d0d559d6d28e6cc6673f868dff52e973f25dcd88d1c22d0e024c8cd74f2c2a557c346072f2ea9300e7b5ae3d720d676f5896efedb26841d97b25bc618a2b1f59d2b81b05405f5c83c495f626de5d16287b088702ac72aeacb096313e319b22516730fccfae4546a5e6ffa5319a9704d1ad8e06da86146b286155718e265ad0c28e34ff2c7b8ef5346beb62c59953a56bcf797f17c1b411851f66f32b2f2c4ca7692aec52ab2c97278fd579cfe319e6fdd1e976d25ce933dfe30aa336cf3a91ae24dfa8b887944c5ae49ffd77793235584464accaea6d608538d0cf73de7c8385296a4d29e35f30c598ba24f6cab987a678645343dcc718d1934fbf042537ec5508c0747e8c4df2032c4d0ac674512d7bb1d8ddb9becb027eb5f0cdd18a714940ed97db05b9de2616923087ef7c865926b599244276c36661814898e95f8bc2d62530ec8010d69cc8543f218c650dfc432a66ccf0c142213156f5285adc4c398d39de218b7eaa790773fdd4c59be55814ab949a09ca019b6c9adb8242d18258b19e345db61404b686743c6aec8a729eb7d8fab47f72023344cb1840c3131e908eb2760b01315061f78d4c979c25dacdd30ca80de8f20d6498572a31f03abd4c2869727da5e23e5825748a9b56b1abe97ce6cd14a96cad19a1ff158f864df7d1c1a4205d99cc9447eef34f616b7af27c390e4b62a11d7c0abdc3eeec37580f000540cf93310f05684564182b29271977729088df0129078771d3598407dfaf6c0019784dd1ee53cac1df72d3f101e1e869032b2c936bc9f52e6c8f92b490333c57e4b2b3f144f28ae4cf02d3393f38ffef139e1041f6270b108d3bf83b2b33f6cc19843d9f7e2e098970dc8228acc6c02ceb0766f34dabb97b53ffd424f2c53bd4480b068df45d0183214918f54f39f2b0478d210f1e55dd31ab309ef418aacc706ff300f4dece86f8d9c13e1e202a470c963a79b774e0fc128ebf8bc837472c35040977bc2e38b24b97fd5ccc873e8ffab66f4d04ba4e66ba7ae519c1b0826d78b1e6fa8f3862e2848c61da2878000000000000000b010000a20b000055e67a9098c699e664fb9e0dcdb5a39a933cbed0503e0dd1eeb7a1f01a43e44b50084efb64b8c79b513841669576626c10d0d0fe3a1407b064c542383e4ed90292afe5b26d856712d4505410f39b8f8ee891865c6d18d9b4bb38f690b95dc41e348f06f8712b000040000000000000000000000007000000375e97026c8c59aea8a5f73efc6a81adbe793eae0d9af606adc4c60d20d274c24babdaee51aa4bebf06e6c000000000090000000000000001701000007000000120f17e1340d32e5bb1e3271cdbc040115edf7d73be4c137ffffdced021c1a6a5ab781eab8c5f762ede7700f628526ae905bd7c99e1242bdcaa44d261a3f2e4fdfef2d2e1326610870d4daf7e5d2a3344f39457265656c926ca7ad9dcc25ee466a8115174625696fafd5a7b3ed839f6b659aa68e71e4901a324dfbc4c42df88e0001000000000000020100005ca400005e00a74e35ae6966e2ae14af1761829f571ef50bd6acd1c15f0ecc853dcd52f31a60a5eabe765d36f1718cfd59527dd5c8de6c6d1d1a834f69059521a3283660b82e12e89e1e918f8947a5165afe91e29fe11cf859c720f3c82c5035438c304c30afef826009d8f15a79eac8a32fdb3e8e7f84e6a3d0a3225e936fdb3f8e859ff472af800223b6f1750359f1ccab6d6908e837f8e1077b14db63f0408970b9702bc9e12b86a38851ac13a31b683b70e48677ebe964a4e3cf2c069fbf4dc6963f108f67419037bb502245b7e6a2800b95d9eb4d01c0a839735a443b1864816fdbea45198d76184f91fd99490000000000"], 0x1258}, 0x1) unshare(0x24020400) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f00000015c0)='/dev/midi#\x00', 0x7f, 0x10800) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000001780)={0xcc, &(0x7f0000001680)="84b3263ed02271fb44bf273097ec8f3ba5191d793f0cd2253f8448796df330845c1de7d983ef56d2f61fbd07836ace62e0d9f623a9be8c632b077b2938d53b16ff9d355794345a2c014d1579568bc0619bfb975e9a5e0999b217f034fa731d8c97659e3d89b2abd48f04ed84292a4370d69442e5a087feb91146e49dff02af677dc6bfe7d84a6996717f88656714155e3531c3d7dad210324c7d615e421980c9b791a17759716bc8820800d518144dc89adb003bf897e41d3591443bf452838cf655a0d10e60d11489608731"}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) syz_open_dev$ndb(&(0x7f0000001600)='/dev/nbd#\x00', 0x0, 0x0) 03:00:03 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000000c0)=0xe8) r2 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000240)={0xa0, 0xfffffffffffffff5, 0x2, {{0x6, 0x2, 0x200, 0x100000001, 0x5, 0x1, {0x5, 0x8, 0x8, 0x5, 0xfffffffffffffff9, 0x92, 0x0, 0x100000001, 0x7, 0xfffffffffffffffc, 0x4, r1, r2, 0x1, 0x101}}, {0x0, 0x4}}}, 0xa0) r3 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r3, &(0x7f0000000100), 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2f, 'cpu'}, {0x2f, 'memory'}]}, 0xd) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x1000000}]}, 0x10) write$binfmt_misc(r3, &(0x7f0000002800)=ANY=[@ANYRESOCT], 0xff33) 03:00:03 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x82) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200"/57], 0x39) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@getae={0x40, 0x1e, 0x309, 0x0, 0x0, {{@in=@loopback}, @in6=@remote}}, 0x40}, 0x8}, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = fcntl$dupfd(r2, 0x0, r1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x90400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r5, 0x200, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x101, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x50) 03:00:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 412.134225] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:03 executing program 4: r0 = socket(0x1f, 0x0, 0x3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000001480)=""/219, 0xdb}], 0x3, 0x0) 03:00:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = getpid() capset(&(0x7f0000000240)={0x0, r2}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x103102, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) [ 412.309167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x200) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000680)=""/92) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000045) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) 03:00:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x88) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7f, 0x5, [0x4, 0x2, 0x2, 0x7fffffff, 0x3]}, &(0x7f0000000140)=0x12) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x84) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bri\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe1\x00'}}, 0x1e) dup2(r0, r3) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300), 0x0) 03:00:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000240)=0x3) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000000)=0x81, 0x8) ioctl$CAPI_REGISTER(r3, 0x400c4301, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000100)={0x80000000, 0x3, {0x3, 0x1, 0xd82, 0x4000000000000001, 0x6}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000022000100006000000008800004000000"], 0x14}}, 0x0) r6 = fcntl$getown(r1, 0x9) ioprio_get$pid(0x1, r6) 03:00:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r2) ioctl$TUNDETACHFILTER(r1, 0x800454cf, 0x715000) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x109600, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x100, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4040810}, 0x80) 03:00:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:04 executing program 2: mprotect(&(0x7f00000c9000/0x4000)=nil, 0x4000, 0x2) ioperm(0x9, 0xc294, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mlock(&(0x7f00007df000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:00:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x480, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001100)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000001180)=0x78) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0xfff, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000202560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/10]) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, [], [{0x5, 0x6, 0xe7b4, 0x7, 0x6, 0xffffffffffff0001}, {0xffff, 0x0, 0xb4d, 0x9, 0x100000000, 0x1f}], [[], [], [], []]}) 03:00:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000180)={"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"}) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'ifb0\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00', @ifru_map}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x4, 0x10, 0x2, 0x1c94}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000580)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x9, 0x8, 0x200, 0x7, 0x18}, &(0x7f00000000c0)=0x98) 03:00:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000240)=0x3) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000000)=0x81, 0x8) ioctl$CAPI_REGISTER(r3, 0x400c4301, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000100)={0x80000000, 0x3, {0x3, 0x1, 0xd82, 0x4000000000000001, 0x6}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000022000100006000000008800004000000"], 0x14}}, 0x0) r6 = fcntl$getown(r1, 0x9) ioprio_get$pid(0x1, r6) 03:00:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) 03:00:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x119200, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:04 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) unlink(&(0x7f0000000340)='./file0\x00') mount(&(0x7f0000000080)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='jffs2\x00', 0x4880, &(0x7f00000003c0)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80141, 0x85) sendto$inet6(r0, &(0x7f0000000240)="56dfecb5f4691f7b61545fa5ce7c3eebd6387f29f848533dc63de10b72841a9c651c70d4b4b96a3b2214088ec498cb4331eb07893d995ae878a17b77848e7afcbca13f79ec33ba71cf626546493521d890513b64756e78879606ce9e8577333381dc7944fdd4bbc3d05ce3361386d996d036b9d72fc9cf2a014795bb60884d9647c1fe12ed713ca6", 0x88, 0x80, 0x0, 0x0) mount(&(0x7f0000000140), &(0x7f0000000380)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000180)) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bdev\x00', 0x44000, &(0x7f0000000200)='\x00') 03:00:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="caf597fb9e6449fdc0a9d2a5d4f305f3cae5736bbe8cf60c17fd8abd73358f9bb6024d6670d4dcc555790336b521af823dbf9d814d3cdda3a3b313609a0d35fabb8e1bf84fb6374803327fce1cb34f3bfe994093476205fc8eeac7", 0x5b, 0x10, &(0x7f0000000140)={0xa, 0x8, 0x9, @rand_addr="3fb4b1b2950319dd35c3f8a8d7d15540", 0x4efc}, 0x1c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x401, 0x0, 0x0, 0x0, @sint}]}) 03:00:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1008008912, &(0x7f0000000240)="0adc1f123c123f319bd0705590bbbd1e26f4dd36f33787b25f9465c168532d6e5a247c42716a504da1d616ea477b03269511358c9e071832031c504b51910102782c64d256922f91dea18361985fdd794cab574c099de358163eedae0ac5be76f8f98043eef6e7c0a7888db42ff3a184b2511dedbc4816375a3924a5ce618bb4fc65474e7d4cc4dd544bdc3c1024d59eb655a5ee9f7518b2c5b117a687b6f053140a5550dadaa49b5646e4f3e6b96022f7c4f654eaf3b7746941e010fa282ebd0665c3d2d05b153f7515bf5970de2e24fdb091e40482abeb7e27282782f88680e62946ed43b37a9aa1692e7b97c8ce985b527f793e7443557dfd1edcb64ab0ce36aa737cd2deb617ed9aefede0429a3f97f7169d56adac44c047125a5dcb2206909b13d2e30964cf22734b5e23c96ffdc4726c4f1621d4db49a6d3e915b0e0f2259c553697f4b2f5216b19cde4c43c215fc8b8aa94790efc39ea3e0c18423959e2712d3a7bed5cef9993ec671c39335fbe0cbe81eb6e4323aea5a5bd769ec4a114e7b2da25979d5c1a823ec5bcbef3054091cfbe967bca000000") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:00:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000240)=0x3) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000000)=0x81, 0x8) ioctl$CAPI_REGISTER(r3, 0x400c4301, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000100)={0x80000000, 0x3, {0x3, 0x1, 0xd82, 0x4000000000000001, 0x6}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000022000100006000000008800004000000"], 0x14}}, 0x0) r6 = fcntl$getown(r1, 0x9) ioprio_get$pid(0x1, r6) 03:00:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000000)='./file0\x00', 0x100000000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030313030303130303030302c757365725f01643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="b27efa42b3a3d1d0d95897075ae7a53b4592e7ef7f4b49061e95576ff3f9f56a2482442beea1282535b4c4fa49ee060020ebc6cfb60719f618c4d4bf542d75c781b9814444167b04d05aab8c28ba4f89ac8aa684484324c3685f172fa521f4bb414b92c2280fcc3fff452627d2098fcd30f333f388353bbef67bd6672e9612c65cd65e56"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000100)={0x9a0000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x1fc, [], @value64=0x715000}}) 03:00:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f0000000140)="0adc1f123c12040000ba0e7277d1caed47dc44b30070") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x81, 0x40002) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:06 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="5f0dbbf6d2d59c4e5cccc92895552ee878d92e7b95b37971255171171639221fc43f3198549380438ea77b4f83f9ee738999ff6ede9a3631e1e411705ef987d0621d920011c9a5336ec82ebcc72d9a5a6ad7e4959f7d4f4f8c087fed3c5adb86df9e067256ea9e258afc50990ffd0f6a01e3ca0490cfbc4ab0e32570e74ee5c5f6c1669d4585e36146d2745e1e64fe8b02c3270664a5d0c555844ff6d15d6897ebd25febb37632b6d8f47422ba9ae1a3e405c21bdac151b66add8da7d2492d84d108e701e71d1371e26dc1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = shmget(0x2, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000000)=""/230) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:00:06 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x121002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)="fb", 0x1}], 0x1) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) 03:00:06 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x7, 0x8b5, 0x10001, 0x1, 0x12, 0x5, 0x2, 0x9, 0x7, 0x100000001, 0xffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:07 executing program 4: unshare(0x8000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541e, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0xfff, 0x6, 0x92d9}) 03:00:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0xba0926, 0x1fc, [], @p_u8=&(0x7f0000000040)=0x3}}) 03:00:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x75}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20}, 0x10}, 0x70) 03:00:07 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffffe, 0x80000) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x3, 0x5, 0x100000000, 0x4a83, 'syz1\x00', 0x4}, 0x2, 0x408, 0x4, r1, 0x3, 0x6, 'syz1\x00', &(0x7f0000000140)=['/dev/video#\x00', '/dev/video#\x00', 'proc\x00'], 0x1d, [], [0x400, 0xfffffffffffffffa, 0x10000, 0x40]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") dup(r0) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000300)=""/47) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0206080b220000002abd7000fddbdf2502001000000004d6000004d500000000040073000000000051a0a1478f0830856ad2eac86fb606cfe2040000000000000000120004000300ba6b6e005dadffff0600ff00090800000700000000000000fe880000000000000000000000000101fe8000000000000000000000000000bb020013000000000028bd700000358605030005003fa0000002004e24ac14142900000000000000000100140000000000010015004e23000007051900000000000a004e24ffffd138ff020000000000000000f8ffffffffffffff000002004e24ac1e010100000000000000000000000004000400f1020000020000000000000008000000000000000100010000000000"], 0x110}}, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000002c0)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000280)={&(0x7f0000ffc000/0x1000)=nil, 0x80, 0x0, 0x2, &(0x7f0000ffc000/0x1000)=nil, 0x5}) dup3(r2, r0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 03:00:07 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:07 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffae, &(0x7f0000000080)) 03:00:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r2, 0x702, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffff7f}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="e997b6d52ec51908935d16e2caa47b54"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8a}]}, 0x78}, 0x1, 0x0, 0x0, 0x4880}, 0x40) 03:00:07 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x6, 0x20000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xffffff87}, 0x70) 03:00:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000300)=""/47) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x110}}, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000002c0)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000280)={&(0x7f0000ffc000/0x1000)=nil, 0x80, 0x0, 0x2, &(0x7f0000ffc000/0x1000)=nil, 0x5}) dup3(r2, r0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 03:00:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200000, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000000c0)={0x58a, 0x7, 0x2, 0x2fcb}) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="f98e23af7737"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff86) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:00:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="82162d2f27c111bb181f564fdff4cec626e95a") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_CAPBSET_READ(0x17, 0x2) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:00:08 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 417.157869] kvm: emulating exchange as write 03:00:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'broute\x00', 0x0, 0x4, 0x0, [], 0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)}, &(0x7f0000000240)=0x78) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x28000, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x8) 03:00:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7d3) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000080)=0x3, 0x4) r2 = socket$inet(0x2, 0x6, 0x5) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:00:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/snmp6\x00') r2 = getuid() getresgid(&(0x7f0000001300)=0x0, &(0x7f0000001340), &(0x7f0000001380)) getpeername$inet(r1, &(0x7f0000001440)={0x2, 0x0, @loopback}, &(0x7f0000001480)=0x10) write$FUSE_ATTR(r1, &(0x7f00000013c0)={0x78, 0x0, 0x2, {0x5, 0x1078, 0x0, {0x6, 0x1, 0x5, 0x80, 0x13, 0x0, 0x28c, 0x3, 0x2e2, 0x9, 0x8, r2, r3, 0x9, 0x6}}}, 0x78) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000100)=""/4096, &(0x7f0000000040)=0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000001200)={0x10001, 0x8, 0x1, 0x401, 0x0}, &(0x7f0000001240)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000001280)={r5, 0x2}, 0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f00000011c0)={0x3, 0x33524742, 0xf103, 0x4bc, 0x3, @discrete={0x9, 0x4}}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000001500)={0x2, &(0x7f00000014c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000001640)={r6, 0x3, &(0x7f0000001540)=[0x3, 0xab, 0x9], &(0x7f0000001580)=[0x80000000, 0x5, 0x7, 0x3ff], 0x20, 0x6, 0xf59, &(0x7f00000015c0)=[0x6, 0xa0000000000000, 0x1d3, 0x1, 0x7, 0x0], &(0x7f0000001600)=[0x1, 0x9, 0x7, 0x0, 0x50, 0x3ff8000000000000, 0x101]}) r7 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) socket$can_bcm(0x1d, 0x2, 0x2) r8 = syz_open_dev$sndpcmc(&(0x7f0000001100)='/dev/snd/pcmC#D#c\x00', 0xff, 0x40) write$P9_RUNLINKAT(r8, &(0x7f0000001140)={0x7, 0x4d, 0x2}, 0x7) 03:00:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000340)='memory.high\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x2e) 03:00:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000500000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000074c1ef7104a73ed8ce3d698264c87c11b4690d0cc8d225263180c2916e4a5ef1964721ca32cfc7b17eea38ec00"/164], 0x78) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:09 executing program 2: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x400000) accept4$alg(r0, 0x0, 0x0, 0x800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x20}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x3}) 03:00:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000080)={{0xe2e, 0x80, 0x6, 0x6, 0x2, 0x3}, 0x0, 0x27, 0x3}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(r5, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x0, 0xfff) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) shutdown(r3, 0x1) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14050000000000) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x1000}) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x3) 03:00:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10601, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x7, 0x6, 0x8], 0x3, 0x4, 0x2, 0x9, 0x4, 0x0, {0x9c5, 0x7fff, 0x3f, 0x7, 0xb0cf, 0x5, 0x6, 0x8, 0x3ff, 0x9, 0x2d0, 0xfffffffffffffbff, 0x8, 0xfffffffffffffffb, "c9e6e7620de90fa6f4f5ed5121200750d670d3ff1831d24ada78de5faf2f955b"}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='schedstat\x00') r6 = getpid() fcntl$setown(r3, 0x8, r6) open(&(0x7f00000002c0)='./file0\x00', 0x18840, 0x40) sendmsg(r4, &(0x7f0000000e80)={&(0x7f0000000380)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41, 0x4}, 0x3}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000300)="7dac26505b57b6244c1b34a924b99a0dab6fe41c58a5aed8460ce8aa9f42947ceb82fad98350b63bbd741344113711f5e457013bac18a5721f10a15e3b", 0x3d}, {&(0x7f0000000400)="a6d6eb2f9717c5bc2fb0b1185e9e84d016c26c84d43563874883e7b8001e470e2b68b7", 0x23}, {&(0x7f0000000440)="d0e37e75d8", 0x5}, {&(0x7f0000000480)="34a91ca0d303166e15292601777c407c3eeee5ea0440b335d5b64e92c0d207415ba78c70a8908d4c7abb89a5775b5f8a7887f1f907b7d90cb092e929f3358dfdfd3cfa39856bff7976b4b6edbd65924a52d1bf2595f3ea46cba54ce7d580cf0eaccf6f63b9abb816ebc663c6655c04ed11d07619f9c92b013151d155ba7064e553fb8582b785c918803309bec9a7314c230a12c288da82", 0x97}, {&(0x7f0000000540)="efa17aa0a34705d458b6ae6ebf7c8022de20474c5752171dfdcae61f3d7575e754d3b50c609cf7a72b6ae595416c972d9b46f1372621a0f6e9f8ae45e6e27133b31a3d3892295629ed8e9a57135c782e7aa61f91bef727391a51772d2de96094aea16cc06eee62f7c0d768374ae7c15dd9b0162dae209bb742265b90ee0357ca903484d37774d221a3ea95ea66811818cd5512352adbb3b0146640a1332be352f5b91bc5a083f972930d765ea1e2cfab5bd0105642770ca330f027d78c1f80c68a27c0bc7dc31d9cac3803f4a319dc269909fcff175eb72ad346e139a69bd647d232724ba23d04cf7b692a", 0xeb}, {&(0x7f0000000640)="21957d550cdc7665e742bae265456f4c9a6f4e8d3f09d8bee89828ce5767c5c9844908ff3252e6841a0d2ececc3896cea31be4829298ef01d00eafe9f9c85c415d4ab1a11caae1fbbd1ca129cf0e266bbb7bea80b3d1a2daa567fb420b8f8c543fd0269ae52f244a67d3d513def6aec980c44aae4f444b5905d3a9ff6dcfd2dbc1a7a0974b0c03036b4d7abab0ec8700227fd1edf42765bf15800f446207a9947677da3192bfa3c59878f88e192d022c3e48c97e6e70d4aeabc97281eb14d697", 0xc0}, {&(0x7f0000000700)="dd711ce3e89225db4aa9096471c64e2134dbfcee7620294404f43e45a248a6c702a30038bcb10287b078b72978cf2bb85adc04417306439a7cd66f8621565fec4a8ed2d61bc5f5c8822103e0df520abf718b99da73a2e27b3f4e65bee600515c0bf2d1542b90a8bdbec141ad906fd130dd80026193538a70e77a854e819406e249df968600d24727a9b224c98d932ea06b11819035f6439e58af9926a69ec43ab328e41ec5e5b729831c8ed089402f71a13a89762a1fc08a84829d722feb5ee491fba6966376029e901eaa4548c3167a56a4aba8fa", 0xd5}], 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x5c8}, 0x40000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x7, 0x8000) keyctl$get_security(0x11, r2, 0x0, 0x0) [ 418.400501] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:00:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40440, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x80000000005015, &(0x7f00000004c0)) close(r0) 03:00:09 executing program 4: socket$kcm(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000200)=r1, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "35b0d04845eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) socket$kcm(0x29, 0x5, 0x0) 03:00:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10100) setsockopt$inet_dccp_int(r2, 0x21, 0x7, &(0x7f0000000100)=0xc10, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:10 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc03531bb73f319bd070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="200040003200310100aa77710ff41e1c527f8e01000400000000000000000c0002000000000000000000"], 0x20}}, 0x0) 03:00:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x240, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000140)=""/255) 03:00:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x81, 0x80000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x18000, 0x2, 0x1, 0x0, 0xa14, 0x10100000000000}, 0x20) 03:00:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/138, 0x8a, 0x21, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x75, "9931c3839054121be12afcc85f05df091a50ac77ba0f4a99fe8fe45b327239e21ad6010b3955cfae95706d73ca227269930d5d6fb8b726ffcab833ba6bc75db432a11ff63166daa96e89cde93d16dfeb1e156807e914172749e81a264c740cdc6d08448459dcc5ccb0561973847bc7fe61fc8e1766"}, &(0x7f0000000180)=0x7d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x2}, 0x8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x8000, 0x0) acct(&(0x7f0000000240)='./file0\x00') ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000280)) r3 = mq_open(&(0x7f00000002c0)='/dev/audio\x00', 0x40, 0x100, &(0x7f0000000300)={0xfffffffffffffff9, 0x4, 0x6, 0x6, 0xffffffff00000000, 0x9, 0xaee2, 0x40c}) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000340)=0x9, 0x4) mq_timedreceive(r0, &(0x7f0000000380)=""/69, 0x45, 0x953c, &(0x7f0000000400)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={r1, 0xffff, 0xff}, &(0x7f0000000480)=0x8) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f00000004c0)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000005c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000500), 0x1, r4, 0x3c, 0x0, @in={0x2, 0x4e23, @multicast2}}}, 0xa0) r5 = getpgrp(0xffffffffffffffff) prlimit64(r5, 0xc, &(0x7f0000000680)={0x9, 0x6}, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000700)={0x9, 0x5, 0x7, 0xffff, [], [], [], 0x8, 0x3, 0x100000000, 0x8, "fa0e0e52a5b64c84b327e19af7d00271"}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000840)=0x3f) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000880)={0x101, 0x1, 0xfffffffffffffffc}) fallocate(r3, 0x50, 0x6, 0xde) mkdir(&(0x7f00000008c0)='./file0\x00', 0x8) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000900)=0x1) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000940)={0x8, [0x2, 0x1, 0x0, 0x5af9, 0x0, 0x3, 0x21d8, 0x7]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000d00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x248, r6, 0xc28, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa329}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe08}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1553}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x40}, 0x8040) connect(r2, &(0x7f0000000d40)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000dc0)=0x1, &(0x7f0000000e00)=0x4) 03:00:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x9ce, 0x7}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x22400) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000180)={0xc, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 03:00:10 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:10 executing program 2: 03:00:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0xfffffffffffffffd, [], &(0x7f0000000040)={0x98f908, 0x1fc, [], @value64=0x715000}}) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x8, "72ca29f9595194f36da5"}, 0xc, 0x2) 03:00:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4c000000000000000000000000000002"]}) 03:00:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) 03:00:11 executing program 4: 03:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x10000, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:11 executing program 2: 03:00:11 executing program 1: 03:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x8, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000001c0)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x990000, 0x7ff, 0x3, [], &(0x7f0000000100)={0x980910, 0x4, [], @p_u16=&(0x7f0000000040)=0x4}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) [ 420.671168] IPVS: ftp: loaded support on port[0] = 21 [ 420.822139] chnl_net:caif_netlink_parms(): no params data found [ 420.869682] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.876762] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.884698] device bridge_slave_0 entered promiscuous mode [ 420.892684] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.899384] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.907078] device bridge_slave_1 entered promiscuous mode [ 420.932287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 420.942721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 420.967536] team0: Port device team_slave_0 added [ 420.975732] team0: Port device team_slave_1 added [ 421.038383] device hsr_slave_0 entered promiscuous mode [ 421.104474] device hsr_slave_1 entered promiscuous mode [ 421.189433] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.196000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.202874] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.209547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.269204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.283562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.293160] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.301491] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.310388] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 421.326982] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.350230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.358500] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.365155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.372393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.380627] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.387148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.408351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.418242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 421.432867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 421.454017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 421.467659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 421.480810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 421.511031] 8021q: adding VLAN 0 to HW filter on device batadv0 03:00:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback=0x2000000}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:00:12 executing program 4: 03:00:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00\xff\xed\x8b$\x84\x84\x8d\xf6\x9d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x1d\x00', 0x0}) 03:00:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sendmmsg(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:00:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400040, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$unix(0x1, 0x5, 0x0) close(r4) close(r5) pipe(&(0x7f00000000c0)) splice(r4, 0x0, r6, 0x0, 0x6d5d, 0x0) close(r6) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000100)="ed", 0x1}], 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x6) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:12 executing program 2: r0 = socket$inet(0x10, 0x800000003, 0x20000000000c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="24000000030707041dfffd946fa2090020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:00:12 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="65786563203a3a0a4892e124c529a8223aeaae594e8d878b44500e80529df58544f39a682333420042241d011e289cd623c1d278c2b174d8f85c42f0151459"], 0x1) 03:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = dup3(r0, r0, 0x80000) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000100)=""/69) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000180)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000280)={0x2, 0x2, 0x4, 0x300000, {0x77359400}, {0x4, 0x3, 0x1f, 0x800, 0x5, 0x7, "58c58dd7"}, 0x5127, 0x4, @planes=&(0x7f0000000240)={0x7, 0x7fffffff, @mem_offset=0x49, 0x40}, 0x4}) 03:00:13 executing program 1: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000140003006272696467655f736c6176655f3100003eb135427c1e952c3921e5a5bb40e093244030e7dd4efe1c3593d074dd1b289dbe11f1a58279fa2098bb12c171297ff154adfe74129219fb51eb6e4347fd518b3072f851a61636b0a67502043fc603e835d4d451707d16a4a04fa68b10c7a3f4b318b0c4a59fad705baf985cda54c2c8cb4e17620f5c4113cef53ac262ecb06bc9a9a21314da37205cefc102e5e8eaa66aef0ad9901ad344ff621c56b50c30"], 0x1}}, 0x0) 03:00:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 03:00:13 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="65786563203a3a0a4892e124c529a8223aeaae594e8d878b44500e80529df58544f39a682333420042241d011e289cd623c1d278c2b174d8f85c42f0151459"], 0x1) 03:00:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec0480d000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x5, 0x6, 0x72b6}, 0x3c) [ 422.378602] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.386196] bridge0: port 1(bridge_slave_0) entered disabled state 03:00:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:13 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8918, &(0x7f0000000200)={'nr0\x00', @ifru_flags=0x1400}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000100)={0x0, @data}) ioctl(r1, 0x12, &(0x7f0000000400)="0adcb0629be287489250f8ffffff04000000eb23dc91df4d1bda349869a341477e57334cfe410500dd53c2909e9db4178c33f76ea99f5b9e9dbb07d56829007aeb122293bb4c0535cf988d989dcc8a876f1f22717dafb1570a44696c543db554a1b47fd8fd7c2a34aded1f8f3c9e") r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r4 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000300)={[], 0x7, 0x7, 0xfa4d, 0x1, 0x4, r5}) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000780)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000007c0)={@ipv4={[], [], @broadcast}}, &(0x7f0000000800)=0x14) recvmmsg(r4, &(0x7f0000000dc0)=[{{&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000d00)=[{&(0x7f00000008c0)=""/20, 0x14}, {&(0x7f0000000900)=""/168, 0xa8}, {&(0x7f00000009c0)=""/185, 0xb9}, {&(0x7f0000000a80)=""/91, 0x5b}, {&(0x7f0000000b00)=""/127, 0x7f}, {&(0x7f0000000b80)=""/150, 0x96}, {&(0x7f0000000c40)=""/175, 0xaf}], 0x7, &(0x7f0000000d80)=""/30, 0x1e}, 0x101}], 0x1, 0x100, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000003ec0)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003f00)={{{@in6=@local, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000004000)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000004580)={@mcast1}, &(0x7f00000045c0)=0x14) getpeername(r1, &(0x7f00000046c0)=@hci, &(0x7f0000004740)=0x80) getpeername$packet(r4, &(0x7f0000004d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004dc0)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000004e00)={@remote, @remote}, &(0x7f0000004e40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004e80)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000004f80)=0xe8) accept4$packet(r4, &(0x7f0000004fc0), &(0x7f0000005000)=0x14, 0x800) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000005040)={@loopback}, &(0x7f0000005080)=0xc) accept4$packet(r4, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005980)=0x14, 0x800) getsockname$packet(r4, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000005d00)={'vcan0\x00'}) 03:00:13 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) acct(&(0x7f00000001c0)='./file0\x00') 03:00:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140), 0x0) 03:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 03:00:14 executing program 2: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, 0x0) 03:00:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$P9_RSTAT(r1, 0x0, 0x0) 03:00:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 03:00:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 03:00:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xffffffff) prctl$PR_GET_SECCOMP(0x15) timerfd_create(0xf, 0x80800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'bridge_slave_0\x00', 0x6}) ioctl(r1, 0x5, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 03:00:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 03:00:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x638) 03:00:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, r0, 0x0, 0xb, &(0x7f0000000200)='-mime_type\x00'}, 0x30) 03:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0xf9a0000, 0x1, 0x0, [], &(0x7f00000000c0)={0x9a0917, 0x1fc, [], @p_u16=&(0x7f0000000040)=0x3f}}) 03:00:15 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x11, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x30) 03:00:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x400000000002a, &(0x7f0000000000)={0x30000000000002, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) 03:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") get_thread_area(&(0x7f0000000040)={0x5, 0x20000800, 0x0, 0x200, 0xffffffffffff68bd, 0x9, 0xffffffffffff0000, 0x400, 0x80000000, 0x10000}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:15 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000000)) 03:00:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:00:15 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000000)) 03:00:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040), 0x0) 03:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xfff, 0x80000000000004) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f908, 0x1fc, [], @value64=0x715000}}) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x13db7b90, 0x20000) 03:00:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec0480d000000460001078f0700141900040010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x0, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) [ 424.918695] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 03:00:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x1) r2 = memfd_create(&(0x7f0000000180)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0xd216) 03:00:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{0x10001, 0x7, 0x5, 0x80}, {0x4, 0x7fff, 0x3f, 0x5599}, {0x0, 0xb19, 0x80000001, 0xffff}, {0x8, 0x1, 0x5a2, 0x5998a67}, {0x200, 0x0, 0x4, 0x100000000}, {0x7, 0x6, 0x7fff, 0x400}]}) 03:00:16 executing program 5: add_key$user(0x0, 0x0, &(0x7f0000000300)="17f47197cbc3b40ce0d7672d302a21a5c242220e9c59b10d7875c07969c368e3f82fef11af45334e53534ddc82779c2e5ba892de8460a7f3a76dbabaccb97f5880eff16af13e2dc66b77e8400a6fba91df448c1d208a6e568dfbb201e3eabc8f058a7573081b8e2e4a12223f7165958b0a7426fcc0edaf13edc7b06b8e7e11fc034ab3a7e8ac8686ac831ff37abb35ea215f459dddbfd2267d5baed0e0ff7ef2aef2985115166675e04a7feb88f2438c5eabaa06fecd19e2816f0ef86ba4aea2bade04c5851bb97b0698abfc5ceb99e1", 0xd0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x61) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dc86055e0bceec7be070") r2 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x2000000000000087, 0x0, &(0x7f00000001c0), 0x8) dup3(r2, r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)) [ 425.451489] protocol 88fb is buggy, dev hsr_slave_0 [ 425.459530] protocol 88fb is buggy, dev hsr_slave_1 03:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) 03:00:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'Pql\x00\x00\x00\x00@\x00', 0x43732e5398416f1d}) r1 = memfd_create(&(0x7f0000000a00)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{G\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9eR/\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xa2\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)nCl\xbdI\xe9\x8f\xe9\xc6\xdc\xf9Cq\xe26\xebX\xd6\xc2\xdb\xc4l\xf2J;2(\xef\xefH\x94b[\n~4r\xce\x02\x186\xc5\xe5\xc6\x1a\xa3\x9b\x1a\xcfNi\xf0Cb\"P\xfc\xebx$\x02\xca\xc7[J\xcb\x7f\x13\x9a\xbe\xac\x9e\x0eL!Xr\xc3\xa3\x85\x87\xa1\xa3\x10\x1bc\b\xddV\xa1\xed\xd1\x06p\xf1\x94\xba\x16|<\xc6\x0e\t\xe6W\x9d\xf2p\x8d\xd2\x98\xeb\xa3Tq\xaaP\xf5\x1b)\xce\xde\x87\x92{\xd4\x95,\x15\xed\x16\x96\x97\x8ae\xbc\xdc`|\xee1?\xefr\x86\x03\x80\x19\xcb5\x11\xf8\xc2\xd6\x1d-\x1e\xb4\xc3\xe5\x1f\xb4\xb8\xca0\xaa\x84H\xe2G\x11\x02\x8f\xb9\xa9L\x05\xac\xbc\x108\xf4\x89IW\x95\xd5\xfb\xd9_\xe4e\x10\x83\xa9N\xbe\xa6o\xe0rH\x81-\xf9\xaeq\xa3\xe3\x1aN\xf5\\\x10\x821\xd5\x16\x90-\x84\x82v\xbb\x1fO\xeb\xc5-\x9e\xafs\xf2n\'[\x81:\x19\xc7\x15\xbf\xc6y\x7f\x1f\xd3iS\x95r\xe6C\x8e`g\xb7\xd6\x9bn=m\xbe\x9a\xff\xb6\xb9\xd9\x97\x87U#\xf5\x1c\x0f\xa0:\x1c\xbe%\xf5^\x8aQ\xd4\xd1\n\x96\x99\x9c\xcc@|\x01\xfbf\xd3\xa8\b\xa3\xbf\x1eGf\f\x00\xed\xee\x8f\xed\xda\t\x9aN\x1aH\x00eQ\xb4\xb4\xb9\x98@^#:\xa7\xde6\xd19vR\xcf\xbb\x93qZ\t\xcf\x80\x06P<\x884|\xbb\xa7\xd1\x86R\x85p\x150\xcf\xfa*\xf01_\x9c\xf8\n\xd7\x041nh\xbc\x04\xf4K\xf9\xeb\xb2\xe8+\xa0\"\x13^\xfc\xf91\x0e\xb4\x8f\xdb\xa1\xaa\xd7\xfa\xff\xa0F.\xa3-\xf6\x88\b\xf3\x82`\xdf;?P\xeaS\x86\xd9$\x1b\xa7F\x9f=\xd8`<\b^\xae\xd2\x03\xfe=K\xdc\x0f\xa7\xc7\xf0T\xc7cd\x17S\xa5w\x18G\xe5{\xb3-\xc4\x13\xcd\xe8\xde\x95\xb0\x90\xa6\xafb\x8ec>\xc8\x82ZG\xd3\xa5\xef\xc1A\x15?\xe9\xb5\xe1>\xa9AlD\xc3-\x84 \xd9\xe6\x98\t\x19P\xe2\x15\xe4\xf1[{l^\x04\xc5\xe4\x95\xb4q\x99D\x94\x05C\xa7\x034BtiL\x11\x8e\xc2\xe7\xcd\xd7\x90\xa99/\xa1\xc4\a\xe7\x0f\xa1!\x9e\xe8\x96\xb9\xba\xb2\x17\xed\x8fv{,\x01\xd7\xe2\xc6\xb6\xf0\xd8\x9d\x00m.8f\x18`\xe0U.\xa6\xfcj\x84\x90\x92Q\xa4p\xbd5\x14\xf0]\xa2\x1a)j\x9eh1Q}\xd9\t11\xfd\x90\xc8A\x1e\x8f\xfd\x0f\xd7\xba\xb3\xc7\xb5$\xb9%O)\x98Qk\xed\xa2\xf0p\x1b\x87L\x04\x88\xaeL[/\xe4\xb1\xa5\x00\x9d\x05y\x8f\xb5Q\xcc\tT\x1f\xd3(\xba\bD\xc6k\t\x9e\x01\xd1\xd8\\`R\xa3\xf6\xdf\x99<\x1d\rJ\xb2\xd7\x90\x03\t\xe3%<\xf0ne\xa7#8w\x1fWg\x9e\x92<\xe9\x18C\x9d\x90\"8\xb4\xa3\xbe\x06\xb8\xa3\x8d\xbaB\xf8\xc1\x15&\xcd63\xc8\xb8f\xa6I\xde\x12&\xe7C\xace\x93\x9e\xad]W\r1\x9d\xf2\xda\xa5]\x9c\x89\x06Tj( B\f\xd6\xb4F)N\xa9\a\xf7\x0e7\'\xc3\xffb\v?\xe9]\xe1\xe7j\xddR\xd2\nmX\xbaa\xfa\x87\r\xd5]@DKc\x01\xc8\xd1\xc8\xb4:J\x86%)>\xbf\xba\xa6\xf1v\xde\x18\xff\xb0I\x88\xb92^\t\xde\xdfv/\x19\bm\xc3\x03\xd52\x9b{\xed\x9d\x10efc\xcb\f(\xc9\xafv\x9f\x1c\xa8&\x1c>\xee\xe3(\xc3\x8b\xb4K\x95{\xa73=\x89g', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0xa3}, 0x2e8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)) 03:00:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180), 0xa5) [ 425.674972] protocol 88fb is buggy, dev hsr_slave_0 [ 425.680717] protocol 88fb is buggy, dev hsr_slave_1 03:00:17 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) signalfd(r0, &(0x7f0000000040)={0x6}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0xffff) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mq_timedreceive(r0, &(0x7f0000000840)=""/1, 0x4ebd23f3ae694bd0, 0x0, &(0x7f0000000880)) 03:00:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20c000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x9, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:00:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x14, 0x249e21, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000180), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000100), 0x0}, 0x20) 03:00:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="6f0b464750254b6e0c507e5030f38efa43bfde5b6238d9407d259d28eb157088cbe614ad7a2609000000752e1cdcf3e5c077034f730870bf973b59701fed71a94bad023c6345fb717bf2628f17e7e5cc9257f4b7e975966d3afc64f352206f430f38e2c00cce1d94a40357e8f99d2b620012f4a93773c5559adffd6564f36a8f91c169687078c675a624b529fce536b6e918f84f06de64a1b90e1d55f58f5fba719a7b38d5031d6725edce6edcf68841797bf78873adf75a24eaadea0056ea0c207023"], 0xc3) 03:00:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x4, 0x0, 0x28) 03:00:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x4, @tick=0x329, 0x800, {0x3, 0x7}, 0x4, 0x0, 0x3}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r0}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x101, 0x40, 0x100, 0x3ff, 0x6e57, 0x935, 0x8, {0x0, @in={{0x2, 0x4e20, @rand_addr=0x1}}, 0x3, 0x5eb9, 0x8, 0x400, 0x7fff}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000013c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000001300)=0x1008) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x58, 0x29, 0x3b, "8a08741e56a283e50eebc21d5759538a6404630241999f89df8414331a5cad267d3b7a783d9fff03774997e1f9bc47b14e065b389890b3a121d789cc4d230bcab0"}], 0x58}, 0x0) 03:00:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) r1 = socket(0x2000000011, 0x80002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x1, 0x0) 03:00:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="7d072c1797286b2976154eb0970c322dff5b4df0c5d2a7b7d2d3fce7e131141b390d7617af2927af960d42e700c00be410e588c32e544900848e0af8cfff48ced0a37f3377dac042a6579ffa7431c2da2686bf9a50a23eb12918b58d4db514a1905dceaa96e87cf541c883437390739c2d33cdebdfe3e5d4f9170169b332b0485c8ba9625ec2bde313544c62c40025137097a3aeea39a8f1bad3c3be9828ba763654d925775276b365a249d5d853d73c7d86ed4a3053b07d7548550a99ae5aa58e5513c4245f310ca2998a8bb3c364aad97e510669191d7f64040e0453c1bd9e67f672a21eb08a1bfe7e98c5272aca240262be686a43adc87d585ae4789977f71d83e45342c0a8ca68217f010883e496072d0809d35546712e29bc28e86c0f72d50744ac81238e0c698b5fcaef9a508db1bf0201959d41a6e075c7dc05964b9765dc29bf3228db4e6e7b4fd00fda6a32310ba5c3be5627896af471dabbc45ee515fa3d8ad0100e5d7f5fee73b228ff78f0ed965f91c25dded6a33e00159195537bccc8673112c569c5eda218d272dedc82144d74e741ef1be23a50d923cf7db0ebdaf44f93bb4ee1df8cacecbd0c18f1aaf298f1fa04e6de31c0d1052ba18e6025c20ff4417a18fa60c4828aa552a3b06af9bc998a12e25ba5da5d7d982a18ee6b9ad2ba928b9e2c401c83cfb96357365b2b3bf310d03faa4ac6cd647e57b4d129ee54032e1502c634189b84b075caa7971e0cb14a778b233950dd5d684f5d2ba0b2274f4d8451cb90c7623b6d913b24778f284af184897ba17aba65e1b51c4ae200048c9a1d4e2e1bdae3960f9ba03acd01acff5a8d5b5d672b79faab7eeee73a5d233ceb297f9e9fb8a409e6eef15d4162eb025c78c7e1307c47d0a5c744388667054588b971f4eb188a3ec02175a539048ff6bc7b134af7d0e572171a41ae800148c44ea78396738135c50be6a9a336ab7544f2d26d78f9941af9a1d1ada84f789d2fda76fa28a6b50445969e3ebb94f2aeefd8264e1211622d36bc559b003c145b1b5c47f5f6b0f13c227ebd3e89850f49bcf43a7c59ff04db1bf774d98e8a3551b2458784a54c939ba6b75694315816398456df93770e8a2334330a1b58fcaae331107c842dbcc4dc9021cdfa36a9f2b891696b03b6cf9fccb6fc2b30a31ae93246fb7ba088f93940e190acda1fada1696ed047e6cb8676be5b2f8793bebeb255efc00257c47ee72c827d9014f5144267f692319badc85ce08c75f661c765860f6d26ea85316c9046366bf654f6f889689ae3c95f5169b2f490d50cb8db8162c3c11e98ca81c546a0f54c814d72ba25c5061b7631ed8ae45cf08969ccbe9e74354554002fecd7e707cd22a14a9e96e6d72ff13855d0cbe5b519d62bf2ba875c5adf019e901400b37affa89a321d148a89425c4b63d73101cb60f1fb6e2a63795fdc77421b5be5acf098271065838023264bb72b65b6651e99c74746b6b9f4680b7aff6fd9f33b9015c887d6bb8551b8446d43f3d72a081a4274bb39bb66d17bad4a1c079744d2526e851953618cce55dc42173a25ea4ec79ebe39457d030d01a49884d20e1be421fb6fd1fa2e2adcca649f664b2691155b4595d2dbbbb5a73c91b47ae3fd2b752b974e1eb01ad8568dd101f1af6526ab26f528ec874037f7fd1503b832f87b2c4c49042c764786dd2e611d4f7af531ac3f414c743a6987d0dd62b0309a15d0a52eed43de7bc70d218a7792be1ce25f681fb8ad9467d9d1059b2c60e8632c40e95624763a4cd12bbe1653165a14e887e4e6269219ea49b21f5d4fd8eadfe1d65966c6d7479b9fa4d5d8be51aee5ba14efffa59269d5b9b5fc1d5201c2b2540b6c6a632f6586014baca257e3a14e82eb5568c7d11e22d7f89aadd3a1b438ea881c453cc032fac340751a37a18498619748ad6e66faf3e1ebc11f0821c99be0727eea6d5614cd77d6194686fb78174a1ca607562e7aec532ad5bffc751beb79e355f1ec6662cc1264a760cdfb1f7d99ccca41e1937a4e5334c189d3cc7c91385f60eb0886d4c7a6edd8616be54b9efe7ff2eba8798c", 0x5bd, 0x0, 0x0, 0x0) 03:00:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x7, 0x20000) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000140)={0x9, 0x4, 0x4}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:18 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) [ 426.950366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:00:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x80, 0x0) getpeername$netlink(r1, &(0x7f0000000400), &(0x7f0000000440)=0xc) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x8000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000100)={{0x6, 0x7, 0x101, 0x7, 0x9, 0x80000001}, 0x10001, 0x8, 0xee}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000180)={0x100000001, 0x1, 0x2, 0x0, 0x0, [{r1, 0x0, 0x3}, {r0, 0x0, 0x8}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000080)) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045516, 0x507100) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x6) 03:00:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 03:00:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 03:00:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x420180, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x9) shutdown(r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000001c0)={0x5, 0x7fff, 0x2a, 'queue1\x00'}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000140)={0x3, 0x0, @start={0x0, 0x1}}) 03:00:18 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x70, @multicast1}, @icmp=@address_reply={0x8, 0x10}}}}}, 0x0) 03:00:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc008551a, 0x0) 03:00:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0xf000000) 03:00:19 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) 03:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x8, 0x0, [], &(0x7f00000000c0)={0xbb0b7f, 0x40000000000001fc, [], @value64=0x715000}}) 03:00:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) 03:00:19 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = dup2(r0, r1) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60}, 0x60) 03:00:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x167) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000440)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000500)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xfffffffffffffd7e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20000000) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r3 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r3) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="71ebac300327fa846b070caaeb2499ecca30242c0c", 0x15, 0x4000000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:00:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) fsetxattr(r1, &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f0000000140)='eth1vboxnet1system.\x00', 0x14, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) fcntl$setlease(r1, 0x400, 0x1) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) r2 = fcntl$dupfd(r0, 0x406, r1) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14, 0x49, 0x1, {0x0, 0x1, 0x1}}, 0x14) 03:00:19 executing program 5: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x200c0, 0x100) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000340)) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) readahead(r2, 0x2, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xffffffffffffff41) recvfrom$unix(r5, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) r6 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=r0, @ANYRESOCT=r1, @ANYRESOCT=r3, @ANYRESHEX=r1, @ANYRESDEC=r5, @ANYRES16=r2, @ANYRES32], 0xa, 0x1) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xf8d, 0x20000) write(r6, &(0x7f0000000000)="641c508c0eed24018a921b24aba9e5afa50bc61d177ee50316ee964196cf924eac2b5586865f3bbc1008ed776c", 0x2d) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) write(r3, &(0x7f0000000700)="961beb20e406b7798c3ce93e6f34b5389617df4a7468c5169d88acc179a37024819aef803926ecf177015930b7236c64b2d73fbf8d446610dcc77d88605cbcbf7219ef835a42c878e57f0933ab767f2f36c887e6c76b23613813a66a9edebe73f4101de3adb979aa1a9950d399fa", 0x6e) sendfile(r6, r6, &(0x7f0000000300), 0xffff) sched_getattr(0x0, 0x0, 0x0, 0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000280)={0x0, r1}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r6, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00000000c0), &(0x7f00000001c0)) ptrace(0x4208, r1) syz_open_procfs(r1, 0x0) 03:00:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001500050000050000000000000100000008000100", @ANYRES32], 0x2}}, 0x0) 03:00:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x801) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000100)=""/32) 03:00:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1000000000000092, 0x0, [{0x489, 0x3a00}]}) 03:00:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x167) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000440)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000500)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xfffffffffffffd7e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20000000) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r3 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r3) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="71ebac300327fa846b070caaeb2499ecca30242c0c", 0x15, 0x4000000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:00:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x840, 0x0) 03:00:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xffffffff) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200), 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:00:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 429.840543] input:  as /devices/virtual/input/input13 03:00:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 430.151009] input:  as /devices/virtual/input/input14 03:00:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 03:00:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue=0x8048000}) 03:00:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x167) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000440)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000500)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xfffffffffffffd7e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20000000) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r3 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r3) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="71ebac300327fa846b070caaeb2499ecca30242c0c", 0x15, 0x4000000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:00:22 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:22 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:22 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[..\nd]:/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 03:00:22 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc2(0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000200)=0x6) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x10000) [ 431.354772] libceph: resolve '.. [ 431.354772] d' (ret=-3): failed [ 431.361609] libceph: parse_ips bad ip '[.. [ 431.361609] d]' 03:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/105, 0x69}, {&(0x7f0000000240)=""/185, 0xb9}, {&(0x7f0000000300)=""/153, 0x99}, {&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/177, 0xb1}], 0x6, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x8f5, 0x3f, [], &(0x7f0000000040)=0x8}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x182, 0x0) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000180)='ppp1\x00', 0x5) 03:00:22 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[..\nd]:/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 03:00:22 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 431.796929] libceph: resolve '.. [ 431.796929] d' (ret=-3): failed [ 431.803527] libceph: parse_ips bad ip '[.. [ 431.803527] d]' 03:00:23 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101, 0x0) r1 = epoll_create(0xfffffffffffffffd) connect$rds(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xbf, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl(r1, 0x100200890f, &(0x7f00000001c0)="52516c28d726665dfc6198e6117f36a61ce6e7fc26c5f9ec9c3ccb669305cb234e617faa6140852f96c5608a4b9e464f72721b6f6ef3047e7076cd6bc56e33e4a6a594f9afc26b8cabc74acd3ad0ad116d77c51adf2c03f5f3e3f5155e29b0a6624b2bbeb42a6ed28691bba4467ff3079b4e0f0207954febfa06a597234aab80fdc8e4ee4e67d5972364c15dc2a003bcadb5765401fe3e4394164b363410ca2f1da25f49ab46339c11a527e869c5c29a308b21d7161bc66cb3174a138d5f3265bb3446f24ecd678271b54910d853707c0c2baad383310d81d13c276cc45f") r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x48500) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x242000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:23 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:23 executing program 2: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f00005eaff6)='./control\x00', 0x8) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x3f4) inotify_rm_watch(r0, r2) 03:00:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x167) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000440)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000500)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xfffffffffffffd7e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20000000) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="7f454c46fa03a309090000000000000003000700050000002f000000000000004000000000000000b103000000000000018000000400380002000100aa00000000000070400000000200000000000000070000000000000008000000000000000300000000000000ff03000000000000ff01000000000000ca1c6c7dc8f5056ec278239aeb8821279d87cc1c23e400149664ea375bf022d6364409f67dc42501fcfb55a0bad0509cf747c93aa970457600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ca3e9f30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e97c0334b4f7b9a69e7b29c4ed80108c36dbe3245b3253af7e35589958dbc42d806256a715a8f22fe759814b61c9b73174c86c25dd3554b80fed2513feae43d3efef99241aa08238f90fe36259e63881ed0610d8075a15b32896a52b7a576c85341c0d9c6f15dc5da8e0dd06d8df6b2ed8b266994e2d42a048b7be40833dd75841a4823e2fff81c21472e9996b44bff67038e9dc433235c3ff1c394e2798dcbc9c626a656e70e10a298afecf512c633b76fcd0cb88256714c05d6cae3c228ca23f488120501ca381bacd766d602e7b3da4a1dd123341f294bf4b9f72a"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r3 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r3) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="71ebac300327fa846b070caaeb2499ecca30242c0c", 0x15, 0x4000000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:00:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2010000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/235, 0xeb}, {&(0x7f00000001c0)=""/183, 0xb7}], 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x1) prctl$PR_SET_FPEXC(0xc, 0x81ffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:00:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 03:00:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x80400020) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0x101, 0x80000000}) 03:00:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 03:00:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x8081) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) write$P9_RLINK(r1, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) 03:00:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 03:00:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/170, 0x36}], 0x100000000000010f, 0x0) 03:00:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'yam0\x00', 0x1}) 03:00:24 executing program 4: r0 = memfd_create(&(0x7f0000000000)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0], 0x12) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:00:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0), 0x0) 03:00:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec0480d000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xa6, 0x29, 0x1, {0xbff, [{{0xa0, 0x2, 0x1}, 0xfffffffffffff751, 0xaa34, 0x7, './file0'}, {{0x80, 0x2, 0x5}, 0x2, 0x9, 0x7, './file0'}, {{0x40, 0x1, 0x1}, 0xffff, 0xfffffffffffffff9, 0x7, './file0'}, {{0x0, 0x2, 0x4}, 0x0, 0xffffffff80000001, 0x7, './file0'}, {{0x4, 0x1}, 0xffffffff, 0x4, 0x7, './file0'}]}}, 0xa6) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000003, 0x2, 0x3) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xbb, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), &(0x7f0000000100)=0x4) 03:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa10001, 0x40000000001, 0x0, [], &(0x7f0000000040)={0x98f908, 0x1fc, [], @value64=0x715000}}) socketpair(0x7, 0x1, 0x2, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x3ff) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194, 0x18}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x0, 0x3, 0x1, 0x9e, 0x2a7c}, 0x20) [ 433.866624] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.874286] bridge0: port 1(bridge_slave_0) entered disabled state 03:00:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0), 0x0) 03:00:25 executing program 4: r0 = socket$inet6(0xa, 0x80f, 0xb6ba) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x284800, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}, 0x8302}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_open_dev$vcsa(0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x8000) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000000c0)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="120000000400e8998d0c389b00000000772c871369eeab60ec90560f00"/47]}) 03:00:25 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:25 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}, 0x8302}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) syz_open_dev$vcsa(0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x8000) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) 03:00:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0), 0x0) [ 434.245688] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:00:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{0x0}], 0x1) 03:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:25 executing program 5: 03:00:26 executing program 4: r0 = socket$inet6(0xa, 0x80f, 0xb6ba) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x284800, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}, 0x8302}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_open_dev$vcsa(0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x8000) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000000c0)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="120000000400e8998d0c389b00000000772c871369eeab60ec90560f00"/47]}) 03:00:26 executing program 2: 03:00:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{0x0}], 0x1) 03:00:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000340)={0x910, 0xfffffffffffffffb, 0x0, {r3, r4+30000000}, 0x358, 0x7}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) recvfrom(r2, &(0x7f0000000180)=""/255, 0xff, 0x1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x2, 0x0, 0x2, {0xa, 0x4e23, 0x100000001, @ipv4={[], [], @loopback}, 0x10001}}}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:26 executing program 5: 03:00:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:26 executing program 2: 03:00:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{0x0}], 0x1) 03:00:26 executing program 5: 03:00:26 executing program 2: 03:00:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)}], 0x1) 03:00:27 executing program 2: 03:00:27 executing program 4: 03:00:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)}], 0x1) 03:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x204800, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:27 executing program 5: 03:00:27 executing program 2: 03:00:27 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1200123f319bd070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:27 executing program 4: 03:00:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)}], 0x1) 03:00:27 executing program 5: 03:00:27 executing program 2: 03:00:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f", 0x1d}], 0x1) 03:00:28 executing program 4: 03:00:28 executing program 5: 03:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)=""/143, &(0x7f0000000040)=0x8f) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:28 executing program 2: 03:00:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f", 0x1d}], 0x1) 03:00:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:28 executing program 4: 03:00:28 executing program 5: 03:00:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f", 0x1d}], 0x1) 03:00:28 executing program 0: time(&(0x7f0000000280)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x28400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:28 executing program 2: 03:00:28 executing program 4: 03:00:28 executing program 5: 03:00:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303", 0x2b}], 0x1) 03:00:29 executing program 2: 03:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@broadcast, @multicast1, 0x0, 0x3, [@multicast2, @empty, @rand_addr=0x6]}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7f, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xa8, "7dbb682ce4225698f15b4b058456b19c253ac2b22a573a753a5382f91d87bd4d6d0ef5c65f8dde2bdfcbf0572424f1aa971e2fc44fd60c6bea1ea782fafbd2975e64a7f915f3bf8b48e98e9e4b24cb4018073652844229786e562c5f57fd82badd2f4aec775db3cf20b73a1fe2dd9fa3533b799bccc74c898230353dda58a133d987bcbb04ebc10e51261c9c49c02e37f441e2a263b90c41a26f57751aeac57395483f9402674924"}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x6, 0x1}, 0x8) 03:00:29 executing program 4: 03:00:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:29 executing program 5: 03:00:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303", 0x2b}], 0x1) 03:00:29 executing program 2: 03:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:29 executing program 4: 03:00:29 executing program 4: 03:00:29 executing program 2: 03:00:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303", 0x2b}], 0x1) 03:00:30 executing program 5: 03:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @remote}, &(0x7f0000000140)=0xc) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r2 = getpgrp(0x0) setpriority(0x2, r2, 0x81) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:30 executing program 4: 03:00:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:30 executing program 2: 03:00:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000", 0x32}], 0x1) 03:00:30 executing program 4: 03:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4003}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x500, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x40001) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000304) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000100)={0x81, "0412fa27601b49fbc49d6b9a561ad519fbe04932592514bc078f2bed751d7a13", 0x5, 0x0, 0x101, 0x5, 0x15, 0x6, 0x9, 0x7}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x9c0000, 0xfffffffffffffffd, 0x40, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @ptr=0x5}}) 03:00:30 executing program 5: [ 439.788325] device nr0 entered promiscuous mode 03:00:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000", 0x32}], 0x1) 03:00:30 executing program 2: 03:00:30 executing program 5: 03:00:30 executing program 4: 03:00:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000", 0x32}], 0x1) 03:00:31 executing program 5: 03:00:31 executing program 2: 03:00:31 executing program 4: 03:00:31 executing program 5: 03:00:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x100000000, 0x200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x64, 0xf492, @value=0x7}) 03:00:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf46", 0x36}], 0x1) 03:00:31 executing program 5: 03:00:31 executing program 4: 03:00:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r1, 0x2000) ioctl$TCSETSF(r3, 0x541d, 0x0) dup2(r2, r3) dup2(r3, r1) 03:00:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) 03:00:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000bc0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000140)=""/102, 0xfde9, 0x0, 0x0, 0x0) 03:00:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf46", 0x36}], 0x1) 03:00:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:00:32 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.s\x01@\x00\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x44) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@abs={0x0, 0x0, 0x4e23}, 0x4d, 0x0}, 0x0) 03:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x10100) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:32 executing program 5: 03:00:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf46", 0x36}], 0x1) [ 441.357949] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 03:00:32 executing program 4: 03:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80000001, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x40) 03:00:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, 0x0, 0x0, 0x0) 03:00:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100)=0x20007, 0x4) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f00000000c0)='netdevsim0\x00'}) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 03:00:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59", 0x38}], 0x1) 03:00:32 executing program 2: clock_gettime(0x4, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) getegid() openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100000000000, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) geteuid() connect$unix(0xffffffffffffffff, 0x0, 0x0) 03:00:32 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/11) 03:00:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, 0x0, 0x0, 0x0) 03:00:33 executing program 0: socketpair(0x3, 0x3, 0x10000, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000b40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b00)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000fd5d31aca6a030648ec2aa84250004016f8559d303a2d3cf9700f44fddbcf0b259932bcda464e0c0c5aa60f09defdd5a7ef9991935b63b3992b13ac51783e3e59c06e7f992", @ANYRES32=r1, @ANYBLOB="0fc2aa49ca00ff0080000900"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x90) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) [ 442.081757] protocol 88fb is buggy, dev hsr_slave_0 [ 442.089448] protocol 88fb is buggy, dev hsr_slave_1 03:00:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) 03:00:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59", 0x38}], 0x1) 03:00:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, 0x0, 0x0, 0x0) [ 442.314773] protocol 88fb is buggy, dev hsr_slave_0 [ 442.320474] protocol 88fb is buggy, dev hsr_slave_1 03:00:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x28010, r0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x81, 0x80000000, 0x8, 0x101, 0x6, 0x80}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xf9de) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000180)=0xb3af3bfefcabf0fd) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0xffffffffffffffe0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:33 executing program 2: clock_gettime(0x4, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x1) write$P9_RWRITE(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) getegid() openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100000000000, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) fsync(r2) connect$unix(0xffffffffffffffff, 0x0, 0x0) 03:00:33 executing program 4: clock_gettime(0x4, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x1) write$P9_RWRITE(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100000000000, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'pids'}]}, 0x6) syz_genetlink_get_family_id$tipc(0x0) fsync(0xffffffffffffffff) geteuid() connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 442.715276] protocol 88fb is buggy, dev hsr_slave_0 [ 442.721128] protocol 88fb is buggy, dev hsr_slave_1 03:00:34 executing program 5: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpeername$tipc(r1, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) 03:00:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000303f5480000000000ef38bf461e59", 0x38}], 0x1) 03:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000002880)='schedstat\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000028c0)={0x0, 0x7}, &(0x7f0000002900)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000002940)={r2, 0x8, 0x5, [0x8, 0x7, 0xffffffff00000001, 0x100000000, 0x3e3]}, &(0x7f0000002980)=0x12) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x10000) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x7f, 0x0, 0x0, 0x1, 0x6, 0x1, 0xd16, 0x2, 0x2, 0x7, 0x3ff, 0x80, 0x7ff, 0x1ff, 0x5, 0x2}}) r4 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 03:00:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue}) 03:00:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 03:00:34 executing program 4: seccomp(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:00:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) 03:00:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001340)={'mangle\x00', 0x2, [{}, {}]}, 0x48) [ 443.427951] *** Guest State *** [ 443.431335] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 443.440508] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 443.449591] CR3 = 0x0000000000000000 [ 443.453359] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 443.459532] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 443.466345] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 443.473094] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 443.481282] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 443.489406] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 443.497525] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 443.505638] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 443.513667] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 443.521788] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 443.529918] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 443.538030] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 443.546145] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 443.554636] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 443.561089] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 443.568694] Interruptibility = 00000000 ActivityState = 00000000 [ 443.575037] *** Host State *** [ 443.578271] RIP = 0xffffffff81313e40 RSP = 0xffff888024d5f398 [ 443.584377] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 443.590840] FSBase=00007f24deb5a700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 443.598781] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 443.604807] CR0=0000000080050033 CR3=0000000021c5c000 CR4=00000000001426e0 [ 443.611870] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b0015f0 [ 443.618676] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 443.624931] *** Control State *** [ 443.628440] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 443.635241] EntryControls=0000d1ff ExitControls=002fefff [ 443.640775] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 443.647831] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 443.654641] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 443.661263] reason=80000021 qualification=0000000000000000 [ 443.667700] IDTVectoring: info=00000000 errcode=00000000 [ 443.673188] TSC Offset = 0xffffff0ec10063c0 [ 443.677700] TPR Threshold = 0x00 [ 443.681104] EPT pointer = 0x00000000253dd01e [ 443.697675] kauditd_printk_skb: 3 callbacks suppressed [ 443.697713] audit: type=1326 audit(1555988434.760:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x50000 [ 443.724860] audit: type=1326 audit(1555988434.760:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 443.746358] audit: type=1326 audit(1555988434.760:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 443.767827] audit: type=1326 audit(1555988434.780:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x50000 [ 443.789304] audit: type=1326 audit(1555988434.780:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x458c29 code=0x50000 [ 443.810772] audit: type=1326 audit(1555988434.780:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x50000 [ 443.832228] audit: type=1326 audit(1555988434.780:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 443.853710] audit: type=1326 audit(1555988434.780:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 03:00:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 03:00:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) [ 443.875181] audit: type=1326 audit(1555988434.780:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 443.896661] audit: type=1326 audit(1555988434.780:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 444.221365] *** Guest State *** [ 444.224955] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 444.233842] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 444.242859] CR3 = 0x0000000000000000 [ 444.246717] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 444.252738] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 444.259583] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 444.266386] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 444.274516] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 444.282543] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 444.290640] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 444.298758] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 444.306868] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 444.314996] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 444.323015] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 444.331113] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 444.339208] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 444.347632] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 444.354160] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 444.361654] Interruptibility = 00000000 ActivityState = 00000000 [ 444.368052] *** Host State *** [ 444.371296] RIP = 0xffffffff81313e40 RSP = 0xffff8880252bf398 [ 444.377457] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 444.384017] FSBase=00007f24deb17700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 444.391871] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 444.397937] CR0=0000000080050033 CR3=0000000021c5c000 CR4=00000000001426e0 [ 444.405119] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b0015f0 [ 444.411828] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 444.418035] *** Control State *** [ 444.421528] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 444.428334] EntryControls=0000d1ff ExitControls=002fefff [ 444.433831] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 444.440936] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 444.447717] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 444.454437] reason=80000021 qualification=0000000000000000 [ 444.460792] IDTVectoring: info=00000000 errcode=00000000 [ 444.466390] TSC Offset = 0xffffff0e39aee6b0 03:00:35 executing program 5: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpeername$tipc(r1, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) 03:00:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3873}, 0x1c) 03:00:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200)={0x4000000000000}, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x5}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000180)=r4, 0x4) 03:00:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/170, 0x481}], 0x100000000000010f, 0x0) 03:00:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 03:00:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) [ 444.470753] TPR Threshold = 0x00 [ 444.474257] EPT pointer = 0x0000000021ed601e 03:00:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 03:00:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x15, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x84331583af}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 03:00:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={r1, 0xd9, "3dd0cc39fadd33444ab7908aee0077c8fd6ad8336324750fd8713db9aff772bb382c0c96139debebcbc2ae0d937d63b75f392f462351d503f3d9d4243c8e9916a0a8eb0506577812511d6e0cf78ff19c0c035ab81e8c4be8324aff910d589b4a0051471219cd434cdabada7514bb635ab6cf1c4e5f137d717577786543970fa92eca91d86200337227a69cd45911c4d7e71c054d179366f21a1eb1c2ec8517fdea58d83f6e39717d294c66429cd0bfb186b119a84f60a133b22e86df3863ac99aad07b9bfa684f6d8e0511b9fe32c181c1cccfa50d82c48eb7"}, &(0x7f0000000180)=0xe1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x100) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x2b, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffa) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:35 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000480)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x202200, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x3}, 0x90) [ 444.942847] *** Guest State *** [ 444.946708] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 444.958134] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 444.967379] CR3 = 0x0000000000000000 [ 444.971304] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 444.977687] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 444.984665] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 444.991547] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 445.000034] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 445.009174] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 445.018350] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 445.026969] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 445.035316] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 445.043589] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 445.052082] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 445.060526] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 445.069119] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 445.077675] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 445.084613] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 445.092266] Interruptibility = 00000000 ActivityState = 00000000 [ 445.098952] *** Host State *** [ 445.102278] RIP = 0xffffffff81313e40 RSP = 0xffff88802196f398 [ 445.108816] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 445.122258] FSBase=00007f24deb38700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 445.130615] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 445.137438] CR0=0000000080050033 CR3=0000000088b48000 CR4=00000000001426e0 [ 445.144813] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b0015f0 [ 445.151924] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 445.158207] *** Control State *** [ 445.161810] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 445.168764] EntryControls=0000d1ff ExitControls=002fefff [ 445.174636] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 445.181822] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 03:00:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200282, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) [ 445.188689] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 445.195529] reason=80000021 qualification=0000000000000000 [ 445.202146] IDTVectoring: info=00000000 errcode=00000000 [ 445.208211] TSC Offset = 0xffffff0deb1b891d [ 445.212784] TPR Threshold = 0x00 [ 445.216446] EPT pointer = 0x00000000a4e1501e 03:00:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/170, 0x36}], 0x100000000000010f, 0x43) 03:00:36 executing program 0: r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x1, 0x3}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000340)={r2, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'sit0\x00', 0x800}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e24, 0x3, @remote, 0x2}}, 0xe8, 0xfffffffffffffff8, 0x8dd, 0x2, 0x4}, &(0x7f0000000240)=0x98) r5 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) 03:00:36 executing program 0: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x240, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xd, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000140)={0x8, 0x81, {0x57, 0x9f, 0x80, {0x8, 0x4}, {0x1, 0x7}, @cond=[{0x5, 0x8001, 0x6, 0x4, 0xe0c, 0x1}, {0x1, 0x3, 0xe235, 0x3f, 0x2, 0x6}]}, {0x0, 0x2, 0x7fff, {0x5, 0x7}, {0x35f, 0x100000001}, @period={0x5b, 0x3, 0xfff, 0x1, 0x20, {0x8001, 0x8, 0x8, 0x9}, 0x4, &(0x7f0000000100)=[0x4, 0x3f, 0x1, 0x0]}}}) 03:00:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 03:00:37 executing program 1: 03:00:37 executing program 3: 03:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) socketpair(0x3, 0xa, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r2, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:37 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000480)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x202200, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x3}, 0x90) 03:00:37 executing program 3: 03:00:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfff, 0x4081) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xffffffffffff2daa}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={r3, @in={{0x2, 0x4e21, @local}}, [0x4, 0x1, 0x5cb, 0x80000000, 0x2, 0x9, 0x7fffffff, 0x100, 0x7fff, 0x8000, 0x4, 0x401, 0x5, 0x6, 0x5]}, &(0x7f0000000280)=0x100) 03:00:37 executing program 1: 03:00:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:37 executing program 3: 03:00:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") poll(&(0x7f0000000280)=[{r0}, {r1}], 0x2, 0x0) 03:00:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 03:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x2, [], &(0x7f0000000180)={0x98f906, 0x1fc, [], @value64=0xfffffffffffffffd}}) 03:00:38 executing program 3: 03:00:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:38 executing program 4: 03:00:38 executing program 1: 03:00:38 executing program 3: 03:00:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1000, 0x40000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x81, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={r2}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r3, 0x2, 0x6, [0x8000, 0x1ff, 0xbe1a, 0x40, 0x4, 0x81a]}, &(0x7f0000000240)=0x14) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000100)={0x8, 0x1}) r6 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r4, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x18}, r7}, 0x14) 03:00:38 executing program 3: 03:00:38 executing program 1: 03:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xf4ac, 0x301000) connect$rds(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$KDMKTONE(r1, 0x4b30, 0x3ff) 03:00:39 executing program 5: 03:00:39 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:39 executing program 4: 03:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x92, 0x802) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:39 executing program 1: 03:00:39 executing program 3: 03:00:39 executing program 1: 03:00:39 executing program 3: 03:00:39 executing program 5: 03:00:39 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:39 executing program 4: 03:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7, 0x2080) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x2, 'veth0_to_hsr\x00', 0x4}, 0x18) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000100)={0x75, "8407c2bab260a86c2f0c476989014f2827baa15c1ff8a05a525115b9153a80d2", 0x2, 0xa4, 0x8, 0x100000, 0x4}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1b08, 0xfffffffffffffffe, 0x400, 0x1}}) 03:00:39 executing program 1: 03:00:39 executing program 5: 03:00:39 executing program 3: 03:00:39 executing program 4: 03:00:39 executing program 1: 03:00:39 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r0, 0x1000008915, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:39 executing program 5: 03:00:40 executing program 4: 03:00:40 executing program 3: 03:00:40 executing program 1: 03:00:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:40 executing program 3: 03:00:40 executing program 5: 03:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:40 executing program 4: 03:00:40 executing program 1: 03:00:40 executing program 3: 03:00:40 executing program 5: 03:00:40 executing program 4: 03:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = msgget(0x2, 0x100) msgrcv(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="000000009305eaae0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000a00"/176], 0xb0, 0x2, 0x3800) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:40 executing program 1: 03:00:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:41 executing program 5: 03:00:41 executing program 4: 03:00:41 executing program 3: 03:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) socket$inet(0x2, 0xa, 0x7) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:41 executing program 1: 03:00:41 executing program 5: 03:00:41 executing program 4: [ 450.326022] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:00:41 executing program 3: 03:00:41 executing program 1: 03:00:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:41 executing program 4: 03:00:41 executing program 5: 03:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30000, 0x0) ioctl(r0, 0x3, &(0x7f0000000100)="3cdc1ff63b123f319bd070a968db4db9fee39e7485ed9fa9bc08543b3458dc880bb8f7d2a35591422d00baecddb0504e66ef8a01c42657049c59434fb05fb72beba6da067452298964da46b40c62744c1d04ea1fa94a17bc33109cea6e") ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000180)={{0x2, @addr=0x1000}, 0x8, 0x3, 0xb21d}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:41 executing program 1: 03:00:41 executing program 3: 03:00:42 executing program 4: 03:00:42 executing program 1: 03:00:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:42 executing program 5: 03:00:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000100)="000f00800000000000000012b5bf1a36e1e6f03eda307660b94e0000000000000081ec2f1c155c791c1c9d850100000033744088786d2504fb9d6606850654d701") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) io_setup(0x9818, &(0x7f0000000040)=0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x400000, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x84000) io_submit(r2, 0x4, &(0x7f00000006c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x5, r1, &(0x7f0000000180)="e01512bd107fcbe76676dcc2374048bc2adac8f66e6f2cc10178ae5c6f9ad98a9812d7a4e8460d49aef9b91fb92d61ad922d315142f2706159fac1e8e712c9ef14e7b5ad4e661d6d8b314386df7bab6adb41ab3ffe362652268c32529442bcb92ef012126a81cc71b7fccd948e1b5d930eba2623fa9b7391791084651653f9e71a4e70635865d94f76e6b4f716ac762add80cda7b802f89a8fc1ecd5316f84c8b395c2c9b5d4bab1dcc0babbbf6945c708c636", 0xb3, 0x7, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f0000000280)="c34b2d0a984da902b8ecfe8f952f4df297c760cdd1d49537cac2d03834717d4014a8ac5d41f129e212146af0299fe1eec3a9c8eaa616119055b2df16eeeaab20ac540b6b9f660f5c49f060760e636a5ceb647b6cf4489cf75e33a57f79272493a5cd3f9e9d9a947675c328f24e36984a722011235587a4fc438ce97d2e994b68ce4cea714bec0fa4204929fa6b6b088d347c5b42128b48554a1c3f0829ddabc0b5bad0fd6feb64fe4bd196dca8a30c9a22aaaac828b162a0016ee5c2ca4a8a14eb8298a882", 0xc5, 0x8001, 0x0, 0x3, r3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000400)="9eaf2902edb256e4baaad55a97693177fcd750c63b25a152c8ccfd43ea7f119e5e23b883bae1b9d82dabab8cc60eb464e6cf0ca4b06a3e0258b0a197813bb10eb2e2474600e3d4ecaa7065514907f5ecd1eb0afcac3047af82da76bfb667598c00668b41a834be1217b80e9631f82cf27735aaf24b85e4a03b1dbf60ee086b306be4614c10ae557e053e8edcff607dad4c03a080bb992125187f8d9f293af2611d54fecd24b7dd5aa9c553d17f69f7b39b8bceb5221e418bae34eadf236e122a6bd7fa8377d6f0b9dde9f15106544164d82ad5438fd253b1d8322ca485d5d469ab7272", 0xe3, 0x4, 0x0, 0x0, r4}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x100000001, r0, &(0x7f0000000580)="8ebe5d7751be49d794d6fffb4238bc14d650802e3c4e6b1ccf47caf6bf6a15ac89f9b7a11c732a9e77284ad54e9504888971db26453a4db3e4e5d36b98bf3a7334f4d613617e573bf77177f7a9500d37d4b62e0c98c08be9d3187d7df04eb70eba397b50633c82029464244d108df994334ea84706012ef859f9c44ccae2bc0d551cd5ad9a007596b4c8725d0e435e241845a7a51f7c9fa9286853621431d66e783814032aae4b7e455e0083645b16151754680c30afbde3e563a8e427c61455c4c005d5597e84f0aeb0c7056b70f83afee30813823cc4266665ba5fcfd2861cbbd0df717d9473d1c045b59781160a", 0xef, 0x8421, 0x0, 0x2, r0}]) 03:00:42 executing program 4: 03:00:42 executing program 3: 03:00:42 executing program 1: 03:00:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:42 executing program 5: 03:00:42 executing program 3: 03:00:42 executing program 4: 03:00:42 executing program 1: 03:00:42 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2040010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x201, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:43 executing program 3: 03:00:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) 03:00:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), 0x0) 03:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffffff7f, 0x1, 0x80000000, 0x73ef, 0x5, 0x2, 0x3f, 0x8, 0x2df, 0x40, 0x6f, 0x10000, 0xffff, 0x38, 0x2, 0x0, 0x1, 0x1}, [{0x3, 0x2, 0x5, 0x0, 0xe0d, 0x4, 0x3ff, 0x1}, {0x6474e553, 0x1, 0x6, 0x5, 0x800, 0x7f, 0x8, 0x1000}], "9acbffcbd500ff4f8b038a211728c403501149786930007494b5a6a8635458", [[], [], [], [], []]}, 0x5cf) 03:00:43 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000680), 0x4) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 03:00:43 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='./file1/file0\x00') unlink(&(0x7f00000001c0)='./file1/file0\x00') rmdir(0x0) 03:00:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0x4, 0x80000001, 0x0, [], &(0x7f00000000c0)={0xfc0a8bea5e233438, 0x1f9, [], @value64=0x715000}}) 03:00:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 03:00:43 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 03:00:43 executing program 4: 03:00:43 executing program 5: 03:00:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:43 executing program 1: 03:00:43 executing program 4: 03:00:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) socket$inet_udplite(0x2, 0x2, 0x88) 03:00:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:00:44 executing program 3: 03:00:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:44 executing program 1: unshare(0x20600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}], 0x2, 0x0) 03:00:44 executing program 4: 03:00:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000000000007, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) ioctl(r1, 0x18a, &(0x7f0000000100)="53f9244887408e2080f4c831ab62902bee81efe6c02ef59c5833981b5f540ab046fbe83fcf4ece825257ad127844ac16cf1b569a4b76c745e2a9092f94d419bea1c323d0761278d15a01e39ba963359380a015ccad78c4acdd3ab89377a36cb0a0379460a941138f2bc6aa27157d8cb6fae4e056d77a1b5c2614c43360fe0f7bbce53c86f6c6a0dd7eb16273b928c663e1c74a27ed81428741bffa406e9c716dcfb489b177d69516b0a68813ba57a6790a715cbc4348dce310e6540cf76c5393c6753aca58ac96dabeccc7b9d876c1b61e6022420393") pipe(&(0x7f0000000080)) 03:00:44 executing program 5: 03:00:44 executing program 3: 03:00:44 executing program 4: 03:00:44 executing program 5: 03:00:44 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x40) fchdir(r0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @pix={0x8324, 0x3000000000, 0x31435641, 0x0, 0x4, 0x7, 0xf, 0x401, 0x1, 0x2, 0x3}}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x2]}) 03:00:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:45 executing program 3: pselect6(0x345, 0x0, 0x0, 0x0, &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={0x0, 0xfffffffffffffdac}) [ 453.951716] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 03:00:45 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) 03:00:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) 03:00:45 executing program 1: 03:00:45 executing program 3: 03:00:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000100)="fa496da0aa9724c0c0fe85743eedd418dff3e2995b3002315b88bf250a9f50e31549fd992849c6540efac7909b115cd7c728eb24c9c87762d99069c01790bb87b8aa48675832578458f06e9ae212224c46ac2a54efab4942c4eec05c13217be45ed1bb784762d989a1c7b82702c4413f784b0607e3973a87d429eee04a83d54c4f880cfe6652a0f71ff949c2ddfc9fc0763c16d6b3149b19615c0b55510335810a0de8e9d76c5eb15d2de6c75d99e3f6cb", 0xb1) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x602000) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f00000001c0)) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000200)={0xa, {0x100000000, 0x8554, 0xfffffffffffffffd, 0x8}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x8, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) 03:00:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x5, 0x6, 0x72b6, 0x2}, 0x3c) 03:00:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000180)}, 0x10) 03:00:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x200000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd', 0x60}]}, 0x36) 03:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x1fc, [], @value64=0x715000}}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0xbf, @remote, 0x4e20, 0x2, 'none\x00', 0x18, 0x3, 0x65}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2000, 0x9, 0xfff, 0x1}}, 0x44) 03:00:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 03:00:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="20000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db070000006800080600000000"], 0x2a) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 03:00:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 03:00:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) [ 455.026851] Started in network mode [ 455.030618] Own node identity f000000, cluster identity 4711 [ 455.036778] 32-bit node address hash set to f000000 03:00:46 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r3, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000140)) sendmsg$kcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) [ 455.080615] IPVS: set_ctl: invalid protocol: 191 172.20.20.187:20000 [ 455.127698] IPVS: set_ctl: invalid protocol: 191 172.20.20.187:20000 03:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x1}, 0x20) 03:00:46 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x0, 0xe77}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 03:00:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007fa5b72d1cb2a4a280930206f000004309c02623692500070003000200f042a3c728f1c46b7b31afdc132fd54400009b841323426b58af69c15c9a117275995c6ef7e69183de448daa7203003ab800", 0x55}], 0x1}, 0x0) 03:00:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x108001600bd7f, &(0x7f0000000080), 0xfe1f) 03:00:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080), 0x4) 03:00:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000), 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42802) 03:00:46 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 03:00:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) 03:00:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup(r0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), 0x0) 03:00:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec0480d000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) read$eventfd(r1, &(0x7f0000000200), 0x8) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) 03:00:47 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10}, 0x10) 03:00:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f1b3c123f219bd070") mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:00:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xf}}) [ 456.398115] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.405675] bridge0: port 1(bridge_slave_0) entered disabled state 03:00:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) read$eventfd(r1, &(0x7f0000000200), 0x8) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) 03:00:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab008c480d000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) [ 457.137618] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.153677] bridge0: port 1(bridge_slave_0) entered disabled state 03:00:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec0480d000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:00:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x7fffd, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xa7f, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x4000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x401, 0x52, 0x0, 0x7}) syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x60, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 03:00:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$int_in(r3, 0x5452, &(0x7f00000003c0)=0x100000001) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, 0x0, 0x0) pause() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x6, 0x4) r4 = getpgrp(0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000440)={0x0, 0x0}) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) rt_sigqueueinfo(r4, 0x19, &(0x7f0000000240)={0x16, 0x80, 0x400000007}) ftruncate(r5, 0x7fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 03:00:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 03:00:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)=0x23a) 03:00:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x7fffd, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xa7f, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x4000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x401, 0x52, 0x0, 0x7}) syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x60, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 03:00:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2, 0x1, [0x0]}, 0xa) 03:00:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200)=0x5, 0x4) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) 03:00:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x0) 03:00:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x5}) 03:00:49 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80182, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x2, 0x1, 0x2}, 0x8) 03:00:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x105000) 03:00:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) flock(r1, 0x8) 03:00:49 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x2) 03:00:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x600081) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup2(r0, r0) write$UHID_INPUT(r2, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 03:00:49 executing program 0: seccomp(0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 03:00:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:50 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) dup2(r1, r0) 03:00:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0xff) r2 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001840)={0x53, 0x0, 0x2b, 0x1, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001740)="27d16347a54151f1908ef36a0eb3e10ba13f613b716253f3ac4efec2a25d5d669a17a0de7409ea08e990f9", 0x0, 0x0, 0x31, 0x2, 0x0}) unshare(0x40000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0x3, 0x0, 0x7, 0x0, 0x100}) 03:00:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000000)="99", 0x1}], 0x1}, 0x0) 03:00:50 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40096101, 0x0) 03:00:50 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) sched_setattr(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001840)={0x53, 0x0, 0xa, 0x1, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001740)="27d16347a54151f1908e", 0x0, 0x0, 0x31, 0x2, 0x0}) unshare(0x40000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000100)={0x3, 0x0, 0x7, 0x0, 0x100}) 03:00:50 executing program 3: 03:00:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) [ 459.325312] IPVS: ftp: loaded support on port[0] = 21 [ 459.476129] IPVS: ftp: loaded support on port[0] = 21 03:00:50 executing program 3: [ 459.534974] QAT: failed to copy from user cfg_data. 03:00:50 executing program 0: [ 459.678458] IPVS: ftp: loaded support on port[0] = 21 03:00:50 executing program 5: 03:00:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:50 executing program 3: 03:00:51 executing program 0: [ 460.140953] IPVS: ftp: loaded support on port[0] = 21 03:00:51 executing program 1: 03:00:51 executing program 5: 03:00:51 executing program 3: 03:00:51 executing program 4: 03:00:51 executing program 0: 03:00:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:51 executing program 3: 03:00:51 executing program 5: 03:00:51 executing program 1: 03:00:51 executing program 5: 03:00:51 executing program 0: 03:00:51 executing program 3: 03:00:51 executing program 1: 03:00:51 executing program 4: 03:00:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:52 executing program 0: 03:00:52 executing program 3: 03:00:52 executing program 5: 03:00:52 executing program 4: 03:00:52 executing program 1: 03:00:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:52 executing program 0: 03:00:52 executing program 3: 03:00:52 executing program 4: 03:00:52 executing program 5: 03:00:52 executing program 1: 03:00:52 executing program 3: 03:00:52 executing program 0: 03:00:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) 03:00:53 executing program 3: 03:00:53 executing program 4: 03:00:53 executing program 0: 03:00:53 executing program 1: 03:00:53 executing program 5: 03:00:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 03:00:53 executing program 3: 03:00:53 executing program 0: 03:00:53 executing program 4: 03:00:53 executing program 1: 03:00:53 executing program 5: 03:00:53 executing program 3: 03:00:53 executing program 0: 03:00:53 executing program 1: 03:00:53 executing program 4: 03:00:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 03:00:54 executing program 5: 03:00:54 executing program 3: 03:00:54 executing program 4: 03:00:54 executing program 0: 03:00:54 executing program 1: 03:00:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 03:00:54 executing program 5: 03:00:54 executing program 4: 03:00:54 executing program 0: 03:00:54 executing program 1: 03:00:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") poll(&(0x7f0000000280)=[{r0}, {r1}, {r0}], 0x3, 0x0) 03:00:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffead) 03:00:55 executing program 4: r0 = memfd_create(&(0x7f0000000280)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) delete_module(0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) sendfile(r1, r0, 0x0, 0x71c) 03:00:56 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#g\x04\x00\x00\x00\x10r\xe9\xdf\xb1\xb9a\xb7\x11\x98\xdb\xabT\xf0\xd4#\xc8\xcfr\xe2 \xfe\x15\xd2G\xa4\xf1\xb7\xd27\xe0N\x11\x86i\x80\xaeI\x9b\xcfAd8\x03\x11O9\xe7!8\x82\xeag!\xb6\xbb\x06\xc0P\x99L', 0x0) write(r0, &(0x7f0000000140)="24ac068c1e6251fd3e29786f89f4109d03b7ddcde0d642ff07000000000000000000edffff601a4cf0bc0f6c5acb3055c6b5fcd60600842f57a902f786e77b3e03008ab524c32cf836e7e954133ae5bf5dcab13d00ba4efb17cea805f5950bf372ec6c764c24d4ae51505cad97d1ce335adef568c12a5134ccace06bc0a09551bceaefcc6ed0dee7", 0x88) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000080)) 03:00:56 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x9b4d) write$P9_RATTACH(r1, &(0x7f00000002c0)={0x14}, 0x291) sendfile(r0, r1, 0x0, 0x10001) 03:00:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:00:56 executing program 4: 03:00:56 executing program 1: 03:00:56 executing program 0: 03:00:56 executing program 2: 03:00:57 executing program 4: 03:00:57 executing program 5: 03:00:57 executing program 3: 03:00:57 executing program 0: 03:00:57 executing program 1: 03:00:57 executing program 2: 03:00:57 executing program 5: 03:00:57 executing program 0: 03:00:57 executing program 1: 03:00:57 executing program 4: 03:00:57 executing program 3: 03:00:57 executing program 2: 03:00:57 executing program 5: 03:00:57 executing program 0: 03:00:57 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x7a00, 0x0) 03:00:57 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x2}) 03:00:57 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xffffffffffffff6f) 03:00:58 executing program 1: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$peek(0x8, r0, 0x0) 03:00:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$FUSE_DIRENT(r1, &(0x7f0000000000)={0x38, 0x0, 0x0, [{0x0, 0x0, 0xf, 0x0, 'bdevloeth0eth0!'}]}, 0x38) 03:00:58 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x10080c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x201000, 0x0) 03:00:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup(r0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280), 0x0) 03:00:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f00000000c0)) 03:00:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup(r0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), 0x0) 03:00:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0x7ffffffffc, 0x37a) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 03:00:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2eb, &(0x7f00000000c0)={@local, @random="8b1bac7f727b", [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 03:00:58 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/80, 0x50}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x10000054d) connect(r1, &(0x7f0000000040)=@nl=@unspec, 0x80) 03:00:58 executing program 0: clock_gettime(0x0, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) getegid() openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = open(&(0x7f0000000240)='./file0\x00', 0x100000000000, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) fsync(0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) 03:00:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:00:58 executing program 4: clock_gettime(0x4, &(0x7f0000000080)) r0 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x1) write$P9_RWRITE(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) getegid() openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100000000000, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$tipc(0x0) fsync(r2) geteuid() connect$unix(0xffffffffffffffff, 0x0, 0x0) 03:00:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 03:00:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 03:00:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x1, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0xeb77, [0x0, 0x5, 0x6, 0x4, 0x61b, 0x7f, 0x0, 0x1000, 0x8, 0x1ff, 0xfffffffffffffffe, 0x7ff, 0x0, 0x4a, 0x7, 0x4, 0x1, 0x0, 0x7ff, 0x80000000, 0x548, 0x9, 0x8, 0x5, 0x623, 0x81, 0x400, 0x4, 0x570000000, 0x100000001, 0x3, 0x9, 0x0, 0x9, 0x1000, 0xfffffffffffffff8, 0x5, 0x200, 0x300000000000000, 0x8, 0x1, 0xc83, 0x9, 0x4f0, 0x0, 0x1, 0xffffffffffffff00, 0x6], 0xa}) unshare(0x40000000) 03:00:59 executing program 5: 03:00:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x108) clone(0x400a300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x15, &(0x7f0000000140), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x26) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 03:00:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, r1, 0x0, 0x0, 'syz0\x00', 0x0}) 03:00:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc008551b, 0x0) 03:00:59 executing program 5: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 03:01:00 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x4000) 03:01:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, r1, 0x0, 0x0, 'syz0\x00', 0x0}) 03:01:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 03:01:00 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 03:01:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 03:01:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, r1, 0x0, 0x0, 'syz0\x00', 0x0}) [ 469.364885] protocol 88fb is buggy, dev hsr_slave_0 [ 469.370707] protocol 88fb is buggy, dev hsr_slave_1 [ 469.754746] protocol 88fb is buggy, dev hsr_slave_0 [ 469.760363] protocol 88fb is buggy, dev hsr_slave_1 03:01:01 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)=r0) 03:01:01 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000029fcc)={{}, [0x6]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) 03:01:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, r1, 0x0, 0x0, 'syz0\x00', 0x0}) 03:01:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 03:01:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 03:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) close(r2) 03:01:01 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f00000005c0)={0x50, 0x0, 0x2}, 0x50) 03:01:02 executing program 3: syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f00000004c0)="66b8009000000f23c00f21f86635000009000f23f826c1c4160f005b9536d961610fc72fba2100b80098ef64f0860d0f060f01cadc7add", 0x37}], 0x1, 0x0, 0x0, 0xfffffffffffffdc6) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$capi20(r1, &(0x7f00000002c0)={0x10, 0x9, 0x8, 0x0, 0x8, 0x1}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000001c0)={0x401, 0x0, 0xceb7, 0x9, 0x4}, 0xc) [ 471.194748] protocol 88fb is buggy, dev hsr_slave_0 [ 471.200398] protocol 88fb is buggy, dev hsr_slave_1 03:01:02 executing program 4: socket(0x1e, 0x4, 0x0) r0 = gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x88082) socket(0x10, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x40000000044831, r1, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000100)='\x05\x02\x00\x00\x00\x00\x00\x8f\x00') ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x6000, 0x6000, 0x8000, 0xffffffffffff7fff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSBRK(r2, 0x5427) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @dev, @remote}, &(0x7f0000000140)=0xc) clone(0x2000020002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) timer_create(0x7, &(0x7f0000000080)={0x0, 0x3, 0x3, @tid=r0}, &(0x7f00000000c0)=0x0) timer_getoverrun(r4) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000180)=0x420000) 03:01:02 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:02 executing program 1: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 03:01:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 03:01:02 executing program 4: socket(0x1e, 0x4, 0x0) r0 = gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x88082) socket(0x10, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x40000000044831, r1, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000100)='\x05\x02\x00\x00\x00\x00\x00\x8f\x00') ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x6000, 0x6000, 0x8000, 0xffffffffffff7fff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSBRK(r2, 0x5427) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @dev, @remote}, &(0x7f0000000140)=0xc) clone(0x2000020002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) timer_create(0x7, &(0x7f0000000080)={0x0, 0x3, 0x3, @tid=r0}, &(0x7f00000000c0)=0x0) timer_getoverrun(r4) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000180)=0x420000) [ 471.836543] protocol 88fb is buggy, dev hsr_slave_0 [ 471.843336] protocol 88fb is buggy, dev hsr_slave_1 03:01:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040), 0x0) 03:01:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc0945662, &(0x7f0000000280)) 03:01:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_regs}) [ 472.154853] protocol 88fb is buggy, dev hsr_slave_0 [ 472.160557] protocol 88fb is buggy, dev hsr_slave_1 03:01:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 03:01:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x10, &(0x7f0000000100), 0x8) 03:01:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x7}, 0x8) 03:01:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 03:01:03 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2, 0x2, [0x0, 0x81e]}, 0xc) [ 472.664771] sctp: [Deprecated]: syz-executor.5 (pid 14681) Use of struct sctp_assoc_value in delayed_ack socket option. [ 472.664771] Use struct sctp_sack_info instead 03:01:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x8dffffff}, 0x8) 03:01:04 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80000806", 0xe}], 0x1}, 0x0) 03:01:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r2, 0x5452, &(0x7f00000003c0)=0x100000001) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x0) pause() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) rt_sigqueueinfo(r3, 0x19, &(0x7f0000000240)={0x16, 0x80, 0x400000007}) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) 03:01:04 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xe8b, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc0445624, &(0x7f0000000280)) 03:01:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40096101, 0x0) 03:01:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 473.419990] QAT: failed to copy from user cfg_data. [ 473.482022] QAT: failed to copy from user cfg_data. 03:01:04 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 03:01:04 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:04 executing program 4: perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 473.666112] QAT: Invalid ioctl [ 473.673120] QAT: Invalid ioctl 03:01:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x97, 0xede, 0x82}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), 0x0}, 0x18) 03:01:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f00007b2000/0x3000)=nil) munlockall() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:01:05 executing program 2: 03:01:05 executing program 4: 03:01:05 executing program 3: 03:01:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r2, 0x5452, &(0x7f00000003c0)=0x100000001) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x0) pause() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) rt_sigqueueinfo(r3, 0x19, &(0x7f0000000240)={0x16, 0x80, 0x400000007}) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) 03:01:05 executing program 5: 03:01:05 executing program 2: 03:01:05 executing program 4: 03:01:05 executing program 3: 03:01:05 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:05 executing program 5: 03:01:05 executing program 4: 03:01:06 executing program 3: 03:01:06 executing program 2: 03:01:06 executing program 5: 03:01:06 executing program 4: 03:01:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r2, 0x5452, &(0x7f00000003c0)=0x100000001) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x0) pause() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) rt_sigqueueinfo(r3, 0x19, &(0x7f0000000240)={0x16, 0x80, 0x400000007}) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) 03:01:06 executing program 3: 03:01:06 executing program 2: 03:01:06 executing program 4: 03:01:06 executing program 5: 03:01:07 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:07 executing program 2: 03:01:07 executing program 3: 03:01:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r2, 0x5452, &(0x7f00000003c0)=0x100000001) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x0) pause() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) rt_sigqueueinfo(r3, 0x19, &(0x7f0000000240)={0x16, 0x80, 0x400000007}) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) 03:01:07 executing program 4: 03:01:07 executing program 5: 03:01:07 executing program 4: 03:01:07 executing program 3: 03:01:07 executing program 2: 03:01:07 executing program 5: 03:01:07 executing program 4: 03:01:07 executing program 5: 03:01:08 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:08 executing program 3: 03:01:08 executing program 1: 03:01:08 executing program 4: 03:01:08 executing program 2: 03:01:08 executing program 5: 03:01:08 executing program 3: 03:01:08 executing program 1: 03:01:08 executing program 2: 03:01:08 executing program 5: 03:01:08 executing program 4: 03:01:08 executing program 3: 03:01:09 executing program 3: 03:01:09 executing program 4: 03:01:09 executing program 1: 03:01:09 executing program 2: 03:01:09 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:09 executing program 5: 03:01:09 executing program 3: 03:01:09 executing program 2: 03:01:09 executing program 4: 03:01:09 executing program 5: 03:01:09 executing program 1: 03:01:09 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000600)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e3c463dd691d4c000000c4c442019dcc6f") getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000140)) 03:01:09 executing program 3: clone(0x84007bf6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() semctl$IPC_RMID(0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ptrace(0x11, r0) 03:01:09 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) sysfs$2(0x2, 0x0, 0x0) ptrace(0x11, r0) 03:01:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 03:01:10 executing program 1: clone(0x84007bf6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ptrace(0x11, r0) 03:01:10 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:10 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xe4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, 0x0) 03:01:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb/\xff\xff\xff\xff\xe9\x00', 0x2}) 03:01:10 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x4) 03:01:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) sendto$inet(r0, &(0x7f0000000100)='D', 0x1, 0x0, 0x0, 0x0) 03:01:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 03:01:11 executing program 2: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000100)=""/4096) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffffa}], 0x340, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) eventfd(0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 480.099516] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:01:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 03:01:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc008551c, 0x0) 03:01:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 03:01:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(0xffffffffffffffff) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 03:01:11 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) 03:01:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 03:01:12 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000040)="ac", 0x1}], 0x1}, 0x0) 03:01:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 03:01:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:01:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) mmap(&(0x7f0000f14000/0x8000)=nil, 0x8000, 0x0, 0x11, r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 03:01:12 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000003ff8)) close(r1) 03:01:13 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000600)={0x30, 0x5, 0x0, {0x0, 0x4, 0xcd, 0xed19}}, 0x30) 03:01:13 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000480)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 03:01:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) 03:01:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:14 executing program 1: clock_gettime(0x4, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x1) write$P9_RWRITE(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) getegid() openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100000000000, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) fsync(r2) connect$unix(0xffffffffffffffff, 0x0, 0x0) 03:01:14 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000180)) 03:01:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000001440), &(0x7f0000001480)=0xc) 03:01:15 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x101, 0x914ba283ce904b3b) r1 = dup(r0) write$FUSE_POLL(r1, 0x0, 0x0) 03:01:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 03:01:15 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:15 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8000000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:01:15 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:18 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:18 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x101, 0x914ba283ce904b3b) r2 = dup(r1) write$FUSE_POLL(r2, 0x0, 0x0) 03:01:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0xf0003}) 03:01:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [{0x20, '^systemeth1\xafGPL'}, {0x20, '#! '}, {}, {}, {0x20, '/dev/audio\x00'}, {0x20, '#! '}, {}, {0x20, 'em0\xc3selinuxmd5sum'}], 0xa, "163aea"}, 0x47) close(r1) 03:01:18 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r1, 0x2000) dup2(r2, r3) 03:01:18 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:18 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:19 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:01:21 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:21 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:21 executing program 3: syz_execute_func(&(0x7f0000000140)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x1000000000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x103) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) 03:01:21 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) [ 490.266271] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:21 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) [ 490.355097] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:21 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x8000000000803, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGRS485(r1, 0x542e, 0x0) 03:01:21 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:21 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x296) 03:01:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f3, 0x7ffff000) 03:01:24 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:24 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f3, 0x7ffff000) 03:01:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xffffffff) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:01:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/113, 0x71}], 0x1) 03:01:24 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) [ 493.744115] input:  as /devices/virtual/input/input15 03:01:25 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, 0x0) ptrace$poke(0x4209, 0x0, &(0x7f00000000c0), 0x8123000) [ 494.007383] input:  as /devices/virtual/input/input16 03:01:25 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, 0x0) ptrace$poke(0x4209, 0x0, &(0x7f00000000c0), 0x8123000) 03:01:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:27 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xffffffff) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:01:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) write$apparmor_current(r4, &(0x7f0000000100)=@hat={'changehat '}, 0x1d) sendfile(r1, r4, 0x0, 0x800000000024) 03:01:27 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, 0x0) ptrace$poke(0x4209, 0x0, &(0x7f00000000c0), 0x8123000) 03:01:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) [ 496.509706] input:  as /devices/virtual/input/input17 03:01:27 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) [ 496.801845] net_ratelimit: 2 callbacks suppressed [ 496.802050] protocol 88fb is buggy, dev hsr_slave_0 [ 496.815822] protocol 88fb is buggy, dev hsr_slave_1 03:01:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:28 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:28 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:28 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video37\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) [ 497.114889] protocol 88fb is buggy, dev hsr_slave_0 [ 497.120630] protocol 88fb is buggy, dev hsr_slave_1 [ 497.195188] protocol 88fb is buggy, dev hsr_slave_0 [ 497.201113] protocol 88fb is buggy, dev hsr_slave_1 03:01:28 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:28 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(0xffffffffffffffff, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80003f000000) 03:01:28 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:28 executing program 1: 03:01:28 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:28 executing program 3: 03:01:28 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:28 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(0xffffffffffffffff, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80003f000000) 03:01:31 executing program 3: 03:01:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:31 executing program 1: 03:01:31 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 03:01:31 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(0xffffffffffffffff, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80003f000000) 03:01:31 executing program 1: 03:01:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 03:01:31 executing program 4: getpgid(0x0) geteuid() getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:31 executing program 3: 03:01:31 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r1, r2, 0x0, 0x80003f000000) 03:01:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 03:01:31 executing program 3: 03:01:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:34 executing program 1: 03:01:34 executing program 4: getpgid(0x0) geteuid() getpid() clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:34 executing program 3: 03:01:34 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r1, r2, 0x0, 0x80003f000000) 03:01:34 executing program 4: getpgid(0x0) geteuid() getpid() clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:34 executing program 3: 03:01:34 executing program 1: 03:01:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:34 executing program 3: 03:01:34 executing program 4: getpgid(0x0) geteuid() getpid() clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:37 executing program 4: getpgid(0x0) geteuid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_regs={0x4, 0x0, 0x38, "a0f16695d603360c55ae9990e86fe2ef093e90e5c64a62392052de701b2d9c681740a5749c366877ceb3ab667a82555858c09b0ef4f61e27"}}) 03:01:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x4, r1, 0x0, 0x0, 'syz0\x00', 0x0}) 03:01:37 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r1, r2, 0x0, 0x80003f000000) 03:01:37 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:37 executing program 3: 03:01:37 executing program 1: 03:01:37 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:38 executing program 1: 03:01:38 executing program 3: 03:01:38 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:38 executing program 1: 03:01:38 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:38 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:38 executing program 3: 03:01:38 executing program 1: 03:01:38 executing program 3: 03:01:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:41 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7, {0x2}}], 0x18}, 0x0) 03:01:41 executing program 1: 03:01:41 executing program 3: 03:01:41 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:41 executing program 3: 03:01:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)}, 0x0) 03:01:41 executing program 1: 03:01:41 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:41 executing program 3: 03:01:41 executing program 1: 03:01:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:44 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)}, 0x0) 03:01:44 executing program 3: 03:01:44 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:44 executing program 1: 03:01:44 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:44 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000780)=""/109) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) r2 = socket$tipc(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f00000002c0)}, 0x0) getsockname(r2, &(0x7f0000000100)=@can, &(0x7f0000000200)=0x80) 03:01:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)}, 0x0) 03:01:44 executing program 3: r0 = socket$inet(0x2, 0x80803, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x2, 0x170, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200003e8], 0x2, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@remote}}}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1e8) 03:01:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xa}}) 03:01:44 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x8123000, 0x0, 0xf00}}) 03:01:47 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000240)}, 0x0) 03:01:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:47 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r0) 03:01:47 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000240)}, 0x0) 03:01:47 executing program 1: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000003580)) getresuid(0x0, &(0x7f0000003640), &(0x7f0000003680)) fstat(0xffffffffffffffff, &(0x7f0000003780)) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 03:01:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:47 executing program 3: [ 516.688993] binder: 15593:15595 transaction failed 29189/-22, size 24-8 line 2995 03:01:47 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) [ 516.779740] binder: undelivered TRANSACTION_ERROR: 29189 [ 516.807493] binder: 15593:15602 transaction failed 29189/-22, size 24-8 line 2995 03:01:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000240)}, 0x0) [ 516.881587] binder: undelivered TRANSACTION_ERROR: 29189 03:01:48 executing program 1: 03:01:48 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:48 executing program 3: 03:01:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7}], 0x18}, 0x0) 03:01:48 executing program 1: 03:01:48 executing program 3: 03:01:48 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7}], 0x18}, 0x0) 03:01:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:50 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:50 executing program 3: 03:01:50 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:50 executing program 1: 03:01:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x7}], 0x18}, 0x0) 03:01:50 executing program 3: 03:01:51 executing program 1: 03:01:51 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:51 executing program 3: 03:01:51 executing program 1: 03:01:51 executing program 2: 03:01:53 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305615, &(0x7f0000000040)={0xf0f000, 0x15000000}) 03:01:53 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 03:01:53 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:53 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:53 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:01:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:54 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') set_thread_area(&(0x7f00000007c0)={0x0, 0x20001800, 0x0, 0x0, 0xa0, 0x200, 0x4000000080101, 0x9, 0xfffffffffffffffe, 0x3}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000d80)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9fb924bf91f65251c2210ce6c33f5cf63ee466a17a37b30eb2325bbc9556b9ba20d4df40a9cb69d15d3308712819f3d2f27695155ef2b723bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b221ecf2e98b2b85bb8df6694a36b649908e5ac2010ada5a8a2ad2a0a0a44f4474803f1fdb0971d12d6583a6e8a526ebecad733a6dee973a9556ca549d438c21b75babe7167ef25d2fc65363975a718e3805d9ccf0e97bc3fd54697d2a2fd9cabd8c62573a4021068fe11c88069c9ce9367e71b17d2957d63ac0b272be989f7b"], 0x0, 0x0, 0x80000, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) listen(r2, 0xb6a) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x8035000000000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:01:54 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0xfffffffffffffff7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:01:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="d2", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='2', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:01:54 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) 03:01:55 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:55 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:55 executing program 2: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpeername$tipc(r1, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) futex(0x0, 0x800000000006, 0x0, 0x0, &(0x7f0000048000)=0x8000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 03:01:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 03:01:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB='m\x00'/21], 0x0) 03:01:55 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000100)={0x0, 0x7, 0x2, 0x0, 0x0, "78e463cb2baa6f25b437fca6acdba14ec3cf7b", 0x4af}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:01:55 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40000000000007) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:01:55 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000480)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) stat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x3}, 0x90) 03:01:56 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:01:56 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 03:01:56 executing program 2: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpeername$tipc(r1, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:01:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40000000000007) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:01:56 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40000000000007) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:01:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) r3 = syz_open_pts(r0, 0x0) dup3(r2, r1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 03:01:56 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:57 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:57 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000480)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) stat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x3}, 0x90) 03:01:57 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x80003f000000) 03:01:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r0, &(0x7f0000000340)='keyring\x00\xae\xc0\xac\x91#@\\\xa8\x90\x9d\x9b\x95\xdb\xfd:\xb0\xd8\x9e\xd4\xd0\xc5@\x88\xeb\xda\x7fT\xcd\xc1\tuNR\xcc\fmE\xf1w\x94;\xd7.r\xc1\b\xde\x1aZ\xfe\x18&\xbb\xdeE/\xd72\r\x8b\x05\xcfO\x1a\x00\'z\r\r\xf7\x8b\xd5o\x9d\xbaM/\xe1\xd9+\x82vv\x9aU\xda\xe9L\f\xb39w?\x9bX\r~\xeaB\xa4\'\xd2(\x13\x99\x9do\xfcQ\x8c<\x11\x9d\\\xdc-i\x14-\x06\x00/', 0x0, 0x0) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 03:01:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000034779b4b3b192669b0ff7f53597708000000000000000000001f000000060000009804000088010000c80000006803000000000000c8000000500400005004000050"], 0x1) 03:01:57 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:57 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x80003f000000) 03:01:57 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) 03:01:58 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:58 executing program 2: 03:01:58 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x80003f000000) 03:01:58 executing program 1: 03:01:58 executing program 3: 03:01:58 executing program 1: 03:01:58 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:58 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r1, r2, 0x0, 0x80003f000000) 03:01:58 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:58 executing program 2: [ 527.606092] ptrace attach of "/root/syz-executor.5"[15897] was attempted by "/root/syz-executor.5"[15900] 03:01:58 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:58 executing program 1: 03:01:58 executing program 2: 03:01:58 executing program 3: 03:01:59 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:59 executing program 2: 03:01:59 executing program 3: 03:01:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:59 executing program 1: 03:01:59 executing program 2: 03:01:59 executing program 3: 03:01:59 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r1, r2, 0x0, 0x80003f000000) 03:01:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:01:59 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:59 executing program 1: 03:01:59 executing program 2: 03:01:59 executing program 1: 03:01:59 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:01:59 executing program 2: 03:02:00 executing program 3: 03:02:00 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:00 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 03:02:00 executing program 1: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x200c0, 0x100) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000340)) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) readahead(r3, 0x2, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000400)=""/151) socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xffffffffffffff41) recvfrom$unix(r6, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) r7 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=r0, @ANYRESOCT=r1, @ANYRESOCT=r4, @ANYRESHEX=r1, @ANYRESDEC=r6, @ANYRES16=r3, @ANYRES32], 0xa, 0x1) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xf8d, 0x20000) write(r7, &(0x7f0000000000)="641c508c0eed24018a921b24aba9e5afa50bc61d177ee50316ee964196cf924eac2b5586865f3bbc1008ed776c94335f", 0x30) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) write(r4, &(0x7f0000000700)="961beb20e406b7798c3ce93e6f34b5389617df4a7468c5169d88acc179a37024819aef803926ecf177015930b7236c64b2d73fbf8d446610dcc77d88605cbcbf7219ef835a42c878e57f0933ab767f2f36c887e6c76b23613813a66a9edebe73f4101de3adb979aa1a9950d399fa66dc7d", 0x71) sendfile(r7, r7, &(0x7f0000000300), 0xffff) sched_getattr(0x0, 0x0, 0x0, 0x0) fcntl$setownex(r7, 0xf, &(0x7f0000000280)={0x0, r1}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x8, 0x11, r7, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00000000c0), &(0x7f00000001c0)) ptrace(0x4208, r1) syz_open_procfs(r1, 0x0) 03:02:00 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r1, r2, 0x0, 0x80003f000000) 03:02:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 03:02:00 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) 03:02:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 03:02:00 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 03:02:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 03:02:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x148}) 03:02:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:01 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:01 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x16, 0x0, 0x7a) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) fcntl$setstatus(r2, 0x4, 0x2c01) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 03:02:01 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 03:02:01 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, 0x0) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:01 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, 0x0) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:02 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, 0x0) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:02 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:02 executing program 3: socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @random="7dc6a4765b6e"}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 03:02:02 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mmap(&(0x7f00003a4000/0x1000)=nil, 0x1000, 0x6, 0x8010, r0, 0x15) 03:02:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:02 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:02 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:02 executing program 1: clock_gettime(0x4, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000400)={0xb, 0x77, 0x2, 0x97}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x100000000, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20002, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100000000000, 0x4b) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$tipc(0x0) fsync(r2) fstatfs(0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 03:02:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f00000000c0)=0xee2f, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 03:02:03 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:03 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:03 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0xffffffffffffffff, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:03 executing program 1: clock_gettime(0x4, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000400)={0xb, 0x77, 0x2, 0x97}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x100000000, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20002, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100000000000, 0x4b) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$tipc(0x0) fsync(r2) fstatfs(0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 03:02:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001e008101001000000100000500000000"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:02:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:03 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0xffffffffffffffff, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") set_mempolicy(0x4003, &(0x7f0000000080)=0x100003, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:02:04 executing program 1: clock_gettime(0x4, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000400)={0xb, 0x77, 0x2, 0x97}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x100000000, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20002, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100000000000, 0x4b) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$tipc(0x0) fsync(r2) fstatfs(0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 03:02:04 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:04 executing program 1: 03:02:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:04 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0xffffffffffffffff, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000340)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000010800c1ff000000"], 0xc}}], 0x1, 0x0) 03:02:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:04 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:05 executing program 1: 03:02:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:07 executing program 3: 03:02:07 executing program 1: 03:02:07 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:07 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:07 executing program 3: 03:02:07 executing program 1: 03:02:07 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x8123000) 03:02:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xb, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000007311300000000000950000000000000055e4334b0f24fa9d1a45341c2e3ad1a89d998c7b1f63130c801f7cec491bd97ac32080413641c368497c93ba6fef0f522a36f3d98b31bfa04743dc4343fd07ffbe67565efdc08174d8b8fbc9c6cc7f4086aea75dbba99af8ba79"], 0x0, 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:02:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000480)='./file0\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) 03:02:07 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x8123000) 03:02:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:10 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x3, r0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r2 = inotify_init() dup2(r1, r2) 03:02:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:10 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x8123000) 03:02:10 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0x7}) 03:02:10 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x8123000) 03:02:10 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x10000) mount(&(0x7f0000000800)=ANY=[@ANYBLOB='/d\a\x00/n'], 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) keyctl$assume_authority(0x10, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000840)=0x6) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:tpm_device_t:s0\x00', 0x22) fcntl$setpipe(r1, 0x407, 0x7) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='security.capability\xf6', &(0x7f0000000440)='security.capability\x00'], 0x0) 03:02:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="20000000d50148000000000100000000dcdf6c68a94a86be9084baa5b5db070000006800000600000000"], 0x2a) 03:02:10 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, 0x0, &(0x7f00000000c0), 0x8123000) 03:02:10 executing program 3: 03:02:11 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, 0x0, &(0x7f00000000c0), 0x8123000) 03:02:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:11 executing program 3: 03:02:11 executing program 0: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r1, r2, 0x0, 0x80003f000000) 03:02:11 executing program 1: 03:02:11 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, 0x0, &(0x7f00000000c0), 0x8123000) 03:02:11 executing program 3: 03:02:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) truncate(&(0x7f0000001240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 03:02:11 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, 0x0, 0x8123000) 03:02:11 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x10000) mount(&(0x7f0000000800)=ANY=[@ANYBLOB='/d\a\x00/n'], 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) keyctl$assume_authority(0x10, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000840)=0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='security.capability\xf6', &(0x7f0000000440)='security.capability\x00'], 0x0) 03:02:11 executing program 1: 03:02:11 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, 0x0, 0x8123000) 03:02:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:14 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, 0x0, 0x8123000) 03:02:14 executing program 1: 03:02:14 executing program 3: 03:02:14 executing program 0: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r1, r2, 0x0, 0x80003f000000) 03:02:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:14 executing program 4: getpgid(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 03:02:14 executing program 3: 03:02:14 executing program 1: 03:02:14 executing program 3: 03:02:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x20000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000001300)=0x34b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0xfffffffffffffcde) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80, 0x0) write$P9_RLERROR(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="79db8bd7b42eda04b435403097e11b083e44a9f6e5d386215a7331f726fdd90a4a63385ae460c484a546516de2eee1faaf2ee92b637a43410122efef97a553dc351774d029d92c0ededc57d977d880e3887e6f278bf928483835195f1329a1f58e6491988456ea001ec86b437647163d3875ee71131d3960603df6942a85a2d422288e530345cf325fd9e49a4194277328d389b6303528239fb4fcafebc5011183d8067cee7b359de198c44140c51af40f36e3210b0972905c8d3aca154a2bd73a784d"], 0xc3) setsockopt$sock_int(r1, 0x1, 0x33, &(0x7f0000000140), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x1000000005) r3 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000100)='}#*nodevem0\xb7,\x00', 0x1) pwritev(r5, &(0x7f00000003c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) 03:02:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 03:02:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:17 executing program 0: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r2, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r1, r2, 0x0, 0x80003f000000) 03:02:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "c72794da1086489232c4f166aaa8fb3cb0c428094b2599130420ee12"}, 0x0) 03:02:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) read$eventfd(r1, &(0x7f0000000200), 0x8) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) 03:02:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000015c0)=""/157, 0x9d}], 0x1}}], 0x1, 0x2, &(0x7f0000001700)={0x77359400}) 03:02:18 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x0, "886a7f7657bf123a4172cefc285be78c1581a7bed41e914aa5d4d8d7f47fa64a61b2e6cb62c670823d1e6af13f91bf516ccb4200996a5441665108ae8a0b07afe15ffa368274706dd3934d33e7ec058df6fb8e5c6b236e9d6b2c87771acf506d02fe30bb18a51e7f6eafd37511cd376f658d9be4ac65dd8c7dd0b3135e55218476cc8b247bd86fa7aa54aed3afb556c47d27a1c6429648ac42a7febe3f39133407042c93fba904817c54864f6327a12829ac803d1fab560853e20cbcf9625d54377d424f8c082e000f61277e99aa888b76cd0b9094ffe8c3e1ac2d149b9484160d017fc6c6f724395213534d646d4d52d9af5f6b4805516c0c17e2bc3a30d3fb2abae61cf5ac0065470101464a290a134cc22408d7295a4b8c33d2020bed0d842b769811bf2c27c866e2bfa86c1b499a1590b562fb7603744f1d4e0dc6e9bc9a24b1ad0812428e30a069910250675d2e399c912bfaff472809aa71950af26817ff74986d5696bf0f9f2b0d4c0d0981c737393caf0876193cd075ec03c9258ed72f5565cbdee9a2efce9b54b363b203f33ccdeae4d4a5159a764578a6325ff8beffbb1af43ae33046d0d6c5e184ee91135df514adac12d75af0b8e3cb1cf4de5dc3d79e111c7944d4c89f45b252bbac6c789eb162a3d23bcebf3c922603ea40a1e8e0c44730b558dea65b0e3d7145f6280658a4303e74d1d9790974a511ce1916b4d60960c605cd563f5207ed5a9dc44acb0e020c283e63eebc6f2600802c317f74b0cb25cd8befa07575987b45cb5af4b156dd7661302a8db7519d9113c563919b95addfe0d7646dd636c62968f847bae3354f5afbbc3cd764b4afef4eb6a0e698b913e8ea0d3a899ad8a699f0f17e7d98a7326d8ce7e064e3770201ccb354e37a1d059e7679f8565b3a672c948977faa27156ff36322b0841d64adfbf6b61e45237046d594513e92dc378609237eceeb98e188617a8809b72584ee0b0d55b93128db12d53cb924609c32ef599536343eb5ebc4b77f905c2a57cb3a307733f223803c32d3b137ae6226d1041dc59aebdc88aa706de79619a85a5194e76857afe2d32eca0d942f54d2dff58d8ccb3f643c33513290b1c0d21394c0e004fb8f2fbc70d5e8f15573e7350e3edc0aa08b8a84c7f405f24b54fd14ca28a340fcae168f5301da36d866a7da10a9e02fe61183c40fa01f5e432437184b8f3005a3cf47174ca514407fc2183d866fbfa1959c9eca8bcc2eb124458c6bc6ddab287fe75aaf430b8f299b4af4647a3206f1d154e6973307f01147aed4873a9482d1651239bac507a6841c463cb71d2d99a461c999b81e462fe6ca16d1d939e588353fb4eec6352fc6e1cd7b720c77fa55ce9329c93cd4e3dbaa36c0762bcf6c6f81a272a9298512a9a3419e9d35efa3016550b677bf023e897d251adf02c9b1342a1d518ae79e27ee1ea0ebf32714b869e3c0899d7f442e099b3b09de60611cb75ccab10b91a62462fa24ff1d6c17efe61bcfb246a9a797002625125fdafe20af1abeba9a08910c771147d94f62c5bdffb7906f3e7c19a605c183f5fe38716b0b0d01878cd124a5ac7fab28983c38ba54e9d1e86bf8077d779836beadef3ff667b264bd83e9c74e28f7701e4ce3c55e8207de2f22600d2a71a23c4426697e434343580a6e9ff200f60d879e7c37e3ad2b1265d0b07d0fbab75247e9bc87f21c22851e602315495cd4c0ca72a08f53a384974d278e69395bf8956fc3b9b97ca81710f3e1517b0d3ecb4339cc2629c23225b819122cd04ee5060cd5f222aaaa8d9ef82b7f0bab2f49041dce53adbb3a4fca6798ec4d23d916896896aaa328ac02b3773989cab65a66f336545f7a7a9340664c830eefc18d7adbe28a7119653742106d5fb1e5d6e5da6ab15dc38486bbf24e74b5aa9712a3017a5eb76181a9b46a95680f404211aae3a399e0e8c8ce3e0ee7d63c75b3b02257366e408d4c2cfd28cf4068f1a4eccdf06ecd0c1de3bc2e1c01183def324bdddd30645c6d23170c689f8eb5f4ae8571e7615a08d42e37136e632964dbde6e30016f4921ceb6c7b713b2dee1acf80d12140b2714601742e7a1bdb811bd2abee1680df91656de775d0ecc047ea7c6d174c88593d0642823eb83a9e865ea8894730d4012e21e4360be55139ada52dce1d7e579224302a94fd83431f0c1b52729e15f3fde24a02ce7a0c2850a1c87a27243900846d418b71b12f1c156a102c69f9a260139f6ca7b39d702c208bf3c2874d4271e1d7127b6f90838b77123d770f8156f479fcc3cc64e47e02c6bc64092254a91101b4aba9896522e4e65e19cbf963fa47edea3cf4939eaf55ba287481769d485515b5d5df9640ce3448f02bfab4c83ce1693ef6bf8d1eccd36cfd2d7f7d35854fe884d9bcff8d50c203fede470b82b77a8e540071c9f921e6b74b0e1ad0303ec711a71ba0aff821c0d84c75da50f7a89bc31d5c25f57495f6412659596f1fd0a6f7e07533a93c5ef06aa239107d3fbe67ab1d7f6dda6772ec6f1f2c47a7aa5690ad7a16e46271de977896b8acfecac8f47b10c0f9aab5c0ab94050f4da7076b61ffa40d52f809b2559c221aaf0ebde4c25781a9dc223c33a12c537f27dd3de55694af62cf44d6c0ccaeb2aec1c7769ea33f41fa3d26186a730e2e03f72a041198d15e379e8009e0247c54803646b4bd3f9b6c5edd344a905a577ffac5309fd32dad33e1e39ec8a4131eea16709a4d4a077ebdc76b320a62d50a440f8968116ee8f645773f2a4d43b31ec6a79ea9ad4d2a3a5f9cf3584536a643f703ff62b9bdf1199ce18d55a9e89f4a7fa64a1cf6a3a4ab1a7cdd70818416c76866c3a72ffe956c85fb98e7d634a679201a7e174df3d7ebbeb3a7a370c556dccaec2268"}, 0x808, 0x800) 03:02:18 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:18 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:18 executing program 3: syz_open_dev$sndseq(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:02:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 03:02:20 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 03:02:20 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:20 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:20 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:02:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2006) dup2(r3, r0) 03:02:21 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 03:02:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:02:23 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) [ 552.554707] protocol 88fb is buggy, dev hsr_slave_0 [ 552.560387] protocol 88fb is buggy, dev hsr_slave_1 03:02:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000480)) dup2(0xffffffffffffffff, r0) 03:02:24 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000480)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) stat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x3, {0x0, 0x0, 0x200000000}}, 0x90) symlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000004c0)='./file0/file0\x00') [ 552.948492] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.955269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.962633] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.969344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 552.983245] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 552.990166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) [ 553.153069] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 553.252256] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ftruncate(0xffffffffffffffff, 0x88001) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) [ 553.298572] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:02:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) [ 553.595051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:02:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000480)) dup2(0xffffffffffffffff, r0) 03:02:26 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ftruncate(0xffffffffffffffff, 0x88001) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) 03:02:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) dup2(r0, r1) 03:02:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) [ 555.766167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ftruncate(0xffffffffffffffff, 0x88001) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) [ 555.825255] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:02:27 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc2(0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000200)) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r1, 0x0) 03:02:27 executing program 4: 03:02:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket(0x100000000000011, 0x3, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) 03:02:27 executing program 4: 03:02:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket(0x100000000000011, 0x3, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) 03:02:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:29 executing program 4: 03:02:29 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:29 executing program 3: 03:02:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket(0x100000000000011, 0x3, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) 03:02:30 executing program 4: 03:02:30 executing program 3: 03:02:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) 03:02:30 executing program 4: 03:02:30 executing program 3: 03:02:30 executing program 4: 03:02:30 executing program 4: 03:02:30 executing program 3: 03:02:30 executing program 4: 03:02:30 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:31 executing program 3: 03:02:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) 03:02:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:33 executing program 4: 03:02:33 executing program 3: 03:02:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) 03:02:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:33 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:33 executing program 4: 03:02:33 executing program 3: 03:02:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:33 executing program 4: 03:02:33 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x0) lseek(r0, 0x0, 0x2) 03:02:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:34 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, 0x0, &(0x7f0000000200)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 03:02:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x70c000, 0x0, 0xf00}}) 03:02:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:34 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) 03:02:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x3, 0x318, [0x200007c0, 0x0, 0x0, 0x200007f0, 0x20000900], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffbfffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', 'gre0\x00', 'ip6gretap0\x00', 'bcsh0\x00', @local, [], @remote, [], 0xb0, 0xb0, 0xe8, [@quota={'quota\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@link_local}}}}, {{{0x11, 0x0, 0x0, 'lo\x00', 'veth0\x00', 'bcsf0\x00', 'ip6tnl0\x00', @local, [], @remote, [], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:sulogin_exec_t:s0\x00'}}}}]}]}, 0x390) 03:02:35 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200000000000000, 0x0) 03:02:35 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000400)="410f01f964ff0941c3c4e23975c67a584258427d794e0066420fe2e33e9b0f11101042019dcc8fa97812ca6f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0xad) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x0) 03:02:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000022c0)={0x0, 0x0, 0x2080, {}, [], "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", "f644231163f01dfec519ac10870eb4bb0ade9e7e7da754c3ca08102ef65121f07ec70e922d3d992c134dc2828e42fbee5a45c5f74114126b4db8ffd237b4e1f087becbe8450bdd8f7fdd036161bfbdc739e893f41eedfcb3aedcfc900a929dbab1c2abc416c0089771105452159db4d54777c05345372e3de9287e491bdbf1d89ada6ff1bf782fcae3eb04a2cbded7e5bef9ba83a2897ca09e398455bc4fa6acbf5b19e12584066c99ffe00c39cbb9a2acf09fe7c252688caf0ff26e396fcd030bddba236a7a1f89198c9ff9394ebdc467a371a290c726751df015a89740b502f8eec2ca6fcb97bb8c9da4ae0a54f181289d6babef266d0019e3aa28f2773435db6da7f2990304941de656fcd22f7953b81c2df2acab3b08c1ec87a54938be4dcccfbd44ee7108009ee4d4a7faec7bac67f6720d24de7793ed233c18d38bb146d50f8b77f332bb82b5e05682b95f979aea729c278f2f96e82d3ca94633d1263b7cabffc4096eb8b826d53482c90fda7ace162c64eae93a410a98c17ff8b87ad3eb518d03f0ec4daa86b5403d473828e7b18899ab1152786bea5a94ab3f68c73dfbff60b272bb021ac82b2b0c004b3cede1838ae69bf0dd59b650c043be246eba53681dd15aa14215f12a2bbd2568228dc3b573b7f9902a170c6d2c5fc1beda95b5c2b40a0d83374c5ccac2c1a278ae35be08432c01742c107c5f9d2136df560421ecc68e2725b44cb5142d29d857e2115aeee7c5176a7c786b6f8d787de89b4627c899f71719fed53259a30181fe08cc9f4188b2aee336049d3aafd23d40dc2f17c74168335876649057bced830987da52a4747b0b66d5e4d4875fbead24f58dde0d83ff18ac2e5b02da4c3054e78d301a1b297c6c5d3183c137032ad3ea005942dda95aa283154e8fcc1b4fc2f3a7d518b149ce1703589b63868878f22829afa57d70dfb6eee1f849eebcf66bfd2f00258ef37e9f6f6fb0f6c4bc359e9e05edb08c47a0a7a4884f690aa2d6e173fab53213bc620889de2c3d707446981740bd6833a6322f285b0d021110f83d98a4998f704656948923d585e01f7e1048246e91d8ea69b107e0c50f5d6bd7edef8103f4c0d488e08fb1635ca8826699a55bedee1412523f37f395050b68c6c63bac03ea996b29bf3e8e1cc547023b42360101bb620bf77d459ec3a142e8ba262ec104cc8372318ea15990483a7faf65b73e6347fa970e7f10fbf2ca2b8432ee2678ada90bff30ab53b5f048897f966812345900d85f17ed745dd06795defd174e966850b4eacd3819160371cce4eeda73397ce5a4283c01d2850d7bb90842d789c2132141a5000e4cd70f34f234efc89138acab2453fcec582895852b4685457918d404dcf13189e2e592e72a8a9a8e5c47e507bf17ac4f563364e27daebb7fc1fef24602deb885a893466797bd4f6004d69f98ef22b81296a3ec01b1ed1fc94c3606f11bbe855a8f619615d0a029fb5baad56b12922f2923a4a28e8766a8cebc331ea262cc0be2694e0003316a2985a1d162c59ea478adf78aebe68809a4b3f06bc00aff8f0d6ba9551b223f641f997d33e3f09311995643ed0fa47663580747c899522fbfae78fb89676158a3011a896d9f7642031749aa29e749ec8b019471dfd49b888a0dfb2479fa0a16681c3df37eae2f911d1e26af7ea65b2eb968f7624e8c215a1f34a3d6b65995db78b666cc17a121a541bdad3da8d9e9812288d655c253c7d4a1bf5a1edbe9cc88561a7046d25ab1ad3793b59f30745f037a4d8d36325f96508e2fafa7f196eb6bf6a0e3a870a46fb7e194a667a0dc34248d284c9004fc2d8c6ec22881469ab1bde78cbdcf3ae69339bb6629e2decaa1b7a6829cf611dce927749bb90850e21303cdffbf0f799c524894fb333e765112132aa8c1293b60d30bf53802d1cd10cb060719edd85efd98f46840154b6e65788e16510f1b8027a4c51bf22907a74ab826dcfcfd6334b7ae6581fee56c918e72ca1f6a3cc68c5739e26cc356d8c7ef2e4b27cd3896739b36a78008539ae71b3df3d18e4bfff74b31a1c2abbf803fc7e1dbde1e2036c69686b8689e449ec98184190d67dcde79c0ac21d5ed11622df06268178b9b0bafc32b27ec8f34b7ef437fab866d6907ae220f9c7a6fadcba2a14044f155c1c7b21704bf8d900135b46d50f4adcd2aa5bc92e614b7f0e17e76d5ce691355ba853db02180895a1a5016cbc6f8422c05d6a33ec3846b44480f75c6f52c5235dee3db189c00d4c4f1ec6d3360c1be4dc0bd01c09e30001aa3c785dee8cf638bac97c8d450f6c407cea6bdcec2b926d06623de5018577ac2cf76e2843519b812adb9f0ec3936f44516ceaa36d11ecfabb93182d6197a706467346d95c0ddf3a40b0d2952f5dd5b19bae0c3ae7737efdabea4567d9ac5b4ebb2a9b60a5aa1136a0c7ee3e8de433a18eead8fe33d4533e566e9d019c54567e19ace052bda271a27f04a7eef03b0381f983a4976dced6aacfd7adf4a4bb635e7b4adb2fa5ae7c7c461e7b5ddb32cbaa11f2b72fdcffaace9b70f53d37123f43067b88e4a48c9aa14994146de3727d2642d89575f57f1f2eaab7dd80484c240e378f639e3541c12b273d73155ebfa1720e37884d5c96f7ae06b104372692b30846be383589e5661a1f53162717780c4a78144a3ba0276f8af1bb194f560beb8ec8815416e8ca945e3a0a10a7189d3bda4a5ae40843cdb9c5508be96da14aed2ad4d67b0bd399f1e8ebb33cdd41fae76a4a2de857fa9ea85b5cd476efc5eeb155dea88f18fb47e51ddb21da1ef720205c937200e2f9971f322858da687adf936641f95f7480a1a4231489aa07e7e46444d4d2c5c77f5f99157ee7da1b7d16f748ff8602a78c103bba242701516f1cbbe88829bc9efee2b7612c45933e77e76d87a215ef253d9ad18cd207ea6da8cdac239ce303a1263563087f31302f3ff0d15e3c65b79bac86e7d8df55b40042b7152759b6839b98edb8a7bba21f941f1666ac4ec8619c519bbc53ba71d284832f6bb32b92050d44c4b238b47b2c348852e71a626f81a722316ccb2355961b576ea19d23c9fe10767ced64aba43e0cdf5f51805b31b7436b18e107a39e4d632dbe972c39aba9a107ef7ecdf4cbcf36c0420c8196b28bc6d4e0c75324d961bbef222f2e403a756b349da4fb801916db946ecc5d53f1aa544485284a0db7679e0bea13f4c32caccc867d9c5fb62ca71baf8eeaaab81bac11d55e99d9d6518d097952c882f70bb0ea1b0b1dd7a4698edb0dba6b7703138a6239101958391a741112ab98ec727b14230980c937fb6f0976b20f3bb5d07d45b143a7e7e21d1710305a4382dad1e0fd155a8331b7a08d5a58bba605806234d6293a156a0eb636ffead6eac078af05e84e9bfc6a47d4bfbf1996c262722ea486a999df65fbdcc8e90fb6f57929f2f7d5772631500772f0e5de677b7cd92c87682352379814922eb98ccc80d16fc7e37f03ea62b6f7b8b7d57405d0b6edea71d123866df99e210ae2e6aedc9c84a5e0fe2bfe447bc91e3e18c7c7daa0f7bf94516e35c8ebeef5a0b02f78c04906a83809ee11fe5a78c5f71508d8e904f8cb4e28705688568812e309f91686e934d8a06396a08da9f6be4d3142e82aa8a73b7614bc320028f9097e7875fb3e16fef914067409584231b10372fef0b601dae5d1ef94d4ada3ddc19576e15b164410889634b510dccd56c9f7229d57518c7250d4887935864d55dea1deb975779e9dba2ec3d50be1769644496567d23462628e9e2b25d97d893c5fbf1d67e732e5ff653255bceefce7d52d1ce818f08853b59faa83820e1e0a2f6d26f128957ca2c68fa022f1111aef53b6a1c2d8a3233d1028298fd09f96b661699b4c58a37193d28fff7f15e838a6be094d4f6b3995e6fee42798105d5b0f9f1eb44960266967d4c1ada4c7db132d979333ad9f8eca50a4486f8b75070305fe17135a42c760154e9464ef205fc5465b53d219da3b13188fe75467488777e0ced0200920751748e8e1a0e15949e70bb902105a1ce4c78b7af093784b0921925ff918917ee914aad507829e7612710d5a0a78b1167045c10c2c34a81a13bab6a3a856f09be02fe4837e11cea384536de1cf6d8cdc73d0fea1b134910ce52549afa0c86a88037b20e4dda2c124a6a2b5749b5935df6722f8c66caaf39954c6def4ec3d4d426c835335a68ccfde153fc5baacc78fbcdeab0d04fb65c95d168b19959ab69c99b363abdc1610781bccf9ee8b2128b4d31b05e3c28706a908f55e347386e24d0660b2bfd9e6c9aebe51bd52829ff492a0eba342846c39d1070f7337cfc65cc06a10502a1887c76375d7bdfaceb5ec9760237e5e0fb06598659e5953675636b8b8a6d7a7ce70d580659d0330ff0ce8e7c0fb261f088d331f171235d60159b24fd2dd2dde33a2fa818a49539a68471e217a67fe0d76132002e4fe7909103d0461c7ad597aa9ac9fdb5897cda174f0e999d8c698c7100992cdf0b3ad4c676047e3880a9adfe7c5b7a89a553766fab313c75b4e155616b6cd3795d25a70771a123a80f5bb33815ca1600476222da8ec1edaa4a3f8f5b41a2f05f5645295a45c8b7105346d48b733bf4ad54e8d116deef01e6ede15c62a6a4136419956263e4a4e809c16010558f4dcb38805dd2351907f0b4d9ec4784f747a4bacdc5bdccfb9812d382d9e69d2248f3af221eec6fe618925639d4d7052420797f31c9e2f6469f2453ad1b750ddff3f8b70ae35175cb4a5a1f25e8dd68be618f5ddb09c925fb356591e3a530ad0a621fafa3a4fdd69450751dead2dc216933e7f889d4f51a18ba150e8ea8d3c91daf25052aa44c45cf256eeaceac5e9620e13e862c0788c7194fa0a1ef00f71b8c0eaec17e7bf565e87ca54c85f9605c08b3e02b1bbe78750034492a06fe8ea5da945435a16dfb47aefcb38bad6b6c75fb604cb73cf3cc5c5ffecaabac4987c73c5d8d28a58d2445501e967f4e6231ef9ebc4bc3ffa883cc236598821e9fefaa3dd2b75ece44edac197701df7bf1ec771f3e876185ed4d21f9eddc167d0e1fa1edc345850ec92168987494dfbd32a935537fdec417d3b8451a50e12d8c739299662ba2364fd0b29409d1ed55040c579d7d4a84870ded2b89e4f01ac12b50e57cd4594c7478b131f224445f744b17ce7670a87390a6d721f93c60571622ed74659edf6b44736981e078e13017467388cfd076367eebc0dbc2a93ab1f857482845a378e797565f177996a7ccb05350f180eebe0020e4dbdc0a010d79d31f62dc9b8cb0cc84c05464fce6e34cefa9e7d5f0d7dac3a41c31feff18f4192e604416073ef815d533160a1b6bf99c561539bb8760693d986279549b49cf561728fb60ae4b1945f11675182ffe5fda4c6473005b17114c1483764b5e4e3d20103a2e290242363fcfc3a7c8dbe2e69826560c6a6044de239ccb372466315084e72692bd1d71482d33ade8ea96351c37ce0fe9d6393e7990bbcbb2349639f1dbafb61561e6eb498204e5df224490d5a5f3ad72d5ddc379141a3a367d2c8b3717e14d31b4f1bf635795ae92460811ceb690ebf9f29885185f9c0e565fc7809d35dd33bb8068c3c82e41613c36a60c045ad6e035b1e7a632d5c3a11f8512aefc39af5683fdfbe20e6da4c5e1b2705b762a63a6fc8446cf73a95659b56f7db6fcf1da977db0f3a0fde0ee486876cd2486dee8dabeda36e87d7f42dcbcde246b0b9a8b570c5447960e2abb1458df3c17ef1bdb10895769622c4460af8feb1963478ae14b"}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000200)={0x0, 0x0, 0x3ed, {}, [], "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", "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"}) 03:02:36 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) getegid() lstat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20002, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 03:02:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:36 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:37 executing program 4: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000100)=""/4096) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, &(0x7f0000048000)=0x8000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 03:02:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) 03:02:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:02:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:37 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:39 executing program 4: 03:02:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:39 executing program 3: 03:02:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) close(0xffffffffffffffff) r0 = socket(0x100000000000011, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) 03:02:39 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:40 executing program 3: 03:02:40 executing program 4: 03:02:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) close(0xffffffffffffffff) r0 = socket(0x100000000000011, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) 03:02:40 executing program 3: 03:02:40 executing program 4: 03:02:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) close(0xffffffffffffffff) r0 = socket(0x100000000000011, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) 03:02:40 executing program 4: 03:02:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:43 executing program 3: 03:02:43 executing program 4: 03:02:43 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:43 executing program 3: 03:02:43 executing program 4: 03:02:43 executing program 3: 03:02:43 executing program 3: 03:02:43 executing program 4: 03:02:43 executing program 3: 03:02:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:46 executing program 4: 03:02:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:46 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:46 executing program 3: 03:02:46 executing program 4: 03:02:46 executing program 3: 03:02:46 executing program 3: 03:02:46 executing program 4: 03:02:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:46 executing program 3: 03:02:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:49 executing program 3: 03:02:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:49 executing program 4: 03:02:49 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@assoc={0x18}], 0x18, 0x40000}, 0x4000) 03:02:49 executing program 3: semop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 03:02:49 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:49 executing program 3: write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0xf, 0x1, {{0x8, 0x2}}}, 0x18) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mlockall(0x40000000000003) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x890}, 0x8080) 03:02:50 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c28800000180ea00000086dd60b4090000033a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060c209fa0000000000000000000003000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 03:02:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:52 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:52 executing program 4: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000004840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004880)=0x14) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 03:02:52 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000140)={@multicast2, @local}, 0xc) 03:02:52 executing program 3: 03:02:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:52 executing program 3: 03:02:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:53 executing program 3: 03:02:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:53 executing program 3: 03:02:53 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:53 executing program 3: 03:02:53 executing program 4: 03:02:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:53 executing program 3: 03:02:53 executing program 3: 03:02:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:55 executing program 4: 03:02:55 executing program 3: 03:02:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:55 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:55 executing program 3: 03:02:56 executing program 4: 03:02:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:56 executing program 3: 03:02:56 executing program 4: 03:02:56 executing program 3: 03:02:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:02:58 executing program 4: 03:02:58 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:02:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000356000)=0x1000000000000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:02:58 executing program 3: 03:02:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:02:59 executing program 4: 03:02:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd7a35bc1193d959ac20a2592660d8ca900005fa8a2e14cc67b7c130f80d2a44d032fd0f8c3515d66f0c841ca318179c85f0e3c7ae38ce6"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:02:59 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) [ 588.107284] ptrace attach of "/root/syz-executor.3"[17041] was attempted by "/root/syz-executor.3"[17042] 03:02:59 executing program 3: sched_yield() getpid() unshare(0x40000200) socket$nl_generic(0x10, 0x3, 0x10) 03:02:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fffffff) 03:02:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) [ 588.353398] IPVS: ftp: loaded support on port[0] = 21 [ 588.574288] IPVS: ftp: loaded support on port[0] = 21 03:03:02 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0x4100000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x716000) 03:03:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="070000000000000000000000810000000100000007000000070000000000002000000000ce0000006d000000008000000600000004000000000000000300000009000000010000000100000000000000000000000200000000000000f300000004000000000000000100008026e79db90ad4740bc416"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x2c0010141]}) 03:03:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}}], 0x1, 0x44) 03:03:02 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x400000000000a) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x9, 0x4, 0x4}, {0x10000, 0x94c, 0x0, 0x5b9}, {0x7fff, 0x8, 0x7, 0x10000}, {0x7, 0x2, 0x3, 0x5}, {0x1, 0x7e1f, 0xca39, 0xffffffffffffff10}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'os2.', 'nlmon0\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x200004) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) sendfile(r2, r3, 0x0, 0x80003f000000) 03:03:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 03:03:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 591.021398] ================================================================== [ 591.028865] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 591.035396] CPU: 0 PID: 17077 Comm: syz-executor.4 Not tainted 5.1.0-rc4+ #1 [ 591.042595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.051959] Call Trace: [ 591.054581] dump_stack+0x173/0x1d0 [ 591.058251] kmsan_report+0x131/0x2a0 [ 591.062094] kmsan_internal_check_memory+0x8b3/0xaa0 [ 591.067230] ? page_fault+0x3d/0x50 [ 591.070918] kmsan_copy_to_user+0xab/0xc0 [ 591.075094] _copy_to_user+0x16b/0x1f0 [ 591.079013] copy_siginfo_to_user+0x80/0x160 [ 591.083442] ptrace_request+0x24b7/0x2930 [ 591.087626] ? __msan_poison_alloca+0x1e0/0x290 [ 591.092321] ? arch_ptrace+0x89/0xfa0 [ 591.096157] ? __se_sys_ptrace+0x2b9/0x7b0 [ 591.100924] arch_ptrace+0xa06/0xfa0 [ 591.104670] __se_sys_ptrace+0x2b9/0x7b0 [ 591.108762] __x64_sys_ptrace+0x56/0x70 [ 591.112751] do_syscall_64+0xbc/0xf0 [ 591.116483] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 591.121681] RIP: 0033:0x458c29 [ 591.124898] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 591.144118] RSP: 002b:00007f80d3247c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 591.151836] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458c29 [ 591.159125] RDX: 00000000200000c0 RSI: 00000000000002f2 RDI: 0000000000004209 [ 591.166402] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 591.173678] R10: 0000000000716000 R11: 0000000000000246 R12: 00007f80d32486d4 [ 591.180949] R13: 00000000004c5a11 R14: 00000000004d9e30 R15: 00000000ffffffff [ 591.188266] [ 591.189913] Local variable description: ----kiov@ptrace_request [ 591.195966] Variable was created at: [ 591.199694] ptrace_request+0x194/0x2930 [ 591.203758] arch_ptrace+0xa06/0xfa0 [ 591.207465] [ 591.209093] Bytes 0-15 of 48 are uninitialized [ 591.213673] Memory access of size 48 starts at ffff8881e1e8fd78 [ 591.219739] Data copied to user address 0000000000716000 [ 591.225187] ================================================================== [ 591.232544] Disabling lock debugging due to kernel taint [ 591.237993] Kernel panic - not syncing: panic_on_warn set ... [ 591.243902] CPU: 0 PID: 17077 Comm: syz-executor.4 Tainted: G B 5.1.0-rc4+ #1 [ 591.252485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.261835] Call Trace: [ 591.264460] dump_stack+0x173/0x1d0 [ 591.268113] panic+0x3d1/0xb01 [ 591.271363] kmsan_report+0x29a/0x2a0 [ 591.275211] kmsan_internal_check_memory+0x8b3/0xaa0 [ 591.280346] ? page_fault+0x3d/0x50 [ 591.284010] kmsan_copy_to_user+0xab/0xc0 [ 591.288189] _copy_to_user+0x16b/0x1f0 [ 591.292107] copy_siginfo_to_user+0x80/0x160 [ 591.296536] ptrace_request+0x24b7/0x2930 [ 591.300718] ? __msan_poison_alloca+0x1e0/0x290 [ 591.305406] ? arch_ptrace+0x89/0xfa0 [ 591.309218] ? __se_sys_ptrace+0x2b9/0x7b0 [ 591.313478] arch_ptrace+0xa06/0xfa0 [ 591.317219] __se_sys_ptrace+0x2b9/0x7b0 [ 591.321315] __x64_sys_ptrace+0x56/0x70 [ 591.325300] do_syscall_64+0xbc/0xf0 [ 591.329066] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 591.334267] RIP: 0033:0x458c29 [ 591.337471] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 591.356377] RSP: 002b:00007f80d3247c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 591.364094] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458c29 [ 591.371364] RDX: 00000000200000c0 RSI: 00000000000002f2 RDI: 0000000000004209 [ 591.378639] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 591.385913] R10: 0000000000716000 R11: 0000000000000246 R12: 00007f80d32486d4 [ 591.393188] R13: 00000000004c5a11 R14: 00000000004d9e30 R15: 00000000ffffffff [ 591.401344] Kernel Offset: disabled [ 591.405004] Rebooting in 86400 seconds..